WO2022241939A1 - Network security management method and computer device - Google Patents

Network security management method and computer device Download PDF

Info

Publication number
WO2022241939A1
WO2022241939A1 PCT/CN2021/107139 CN2021107139W WO2022241939A1 WO 2022241939 A1 WO2022241939 A1 WO 2022241939A1 CN 2021107139 W CN2021107139 W CN 2021107139W WO 2022241939 A1 WO2022241939 A1 WO 2022241939A1
Authority
WO
WIPO (PCT)
Prior art keywords
management
control unit
access control
instance
network
Prior art date
Application number
PCT/CN2021/107139
Other languages
French (fr)
Chinese (zh)
Inventor
邓真
林智鑫
向琦
周荃
张婵娟
Original Assignee
腾讯云计算(北京)有限责任公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯云计算(北京)有限责任公司 filed Critical 腾讯云计算(北京)有限责任公司
Publication of WO2022241939A1 publication Critical patent/WO2022241939A1/en
Priority to US18/123,622 priority Critical patent/US20230300141A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Definitions

  • the present application relates to the field of computer technology, in particular to a network security management method and computer equipment.
  • Public cloud is the most common type of cloud computing deployment and is owned and operated by a cloud service (Cloud Computing) provider. In a public cloud, all resources are owned and managed by the cloud service provider, and cloud tenants share hardware, storage, and network equipment. A cloud tenant may be referred to simply as a tenant.
  • Cloud Computing Cloud Computing
  • the cloud service provider of the public cloud will deploy a firewall in the public cloud environment.
  • the firewall implementation method of public cloud services is mainly: at the network boundary of the public cloud, the network traffic is drawn to an independent traffic processing cluster, and the traffic processing cluster centrally detects all network traffic and user preset access control policies, and at the same time Report and store hit logs, etc.
  • the embodiment of the present application provides a network security management method and computer equipment, which can realize distributed firewall configuration, effectively solve the problem of management and control of attack threats in the cloud, and protect the network security of tenants.
  • an embodiment of the present application provides a network security management method, the method is executed by a computer device, and the method includes:
  • the configuration data including at least one access control policy of the target tenant's network assets, the network assets including a private network, a subnet and an instance; the private network includes at least one subnet, and the subnet includes at least one instance;
  • the management and control unit includes one or more of private network-level management and control units, sub-network-level management and control units, and instance-level management and control units;
  • the access control policy set corresponding to the management and control unit is sent to the instance belonging to the management and control unit, and the access control policy set is used to control the network traffic of the instance.
  • an embodiment of the present application provides a network security management method, the method is executed by a computer device, and the method includes:
  • the network security management interface includes a configuration area, the network assets include a private network, a subnet and an instance; the private network includes at least one subnet, and the subnet includes at least one instance;
  • the access control configuration operation is input for the network asset through the configuration area;
  • configuration data includes an access control policy of the target tenant's network assets
  • the management and control unit includes private network level management and control units, subnet level management and control units, and instance level one or more of .
  • an embodiment of the present application provides a network security management device, which includes:
  • An acquisition unit configured to acquire configuration data, the configuration data including at least one access control policy of the network asset of the target tenant, the network asset includes a private network, a subnet and an instance; the private network includes at least one subnet, and the subnet includes at least one instance;
  • the determination unit is used to determine one or more management and control units and the corresponding access control policy set of each management and control unit according to the configuration data, and the management and control units include private network level management and control units, subnet level management and control units, and instance level management and control units. one or more;
  • the sending unit is configured to send the access control policy set corresponding to each management and control unit to the instance belonging to each management and control unit, and the access control policy set is used to control the network traffic of the instance.
  • an embodiment of the present application provides a network security management device, which includes:
  • the display unit is used to display the network assets of the target tenant in the network security management interface, the network security management interface includes a configuration area, and the network assets include private networks, subnets and instances; the private network includes at least one of the subnets , the subnet includes at least one of the instances;
  • an acquisition unit configured to acquire an access control configuration operation input for the network asset through the configuration area
  • a generating unit configured to generate configuration data according to the access control configuration operation, where the configuration data includes an access control policy of the target tenant's network assets;
  • a sending unit configured to send the configuration data to the server, so that the server determines the management and control unit and the access control policy set corresponding to the management and control unit according to the configuration data
  • the management and control unit includes a private network-level management and control unit, a sub-network-level management and control unit, and an instance One or more of the level management and control units.
  • an embodiment of the present application provides a computer device, including: a processor, and a computer storage medium, the computer storage medium stores one or more instructions, and the one or more instructions are suitable for being loaded by the processor And execute the network security management method described in any one of the foregoing aspects.
  • an embodiment of the present application provides another computer device, including: a processor, and a computer storage medium, where one or more instructions are stored in the computer storage medium, and the one or more instructions are suitable for being executed by the processor Loading and executing the network security management method described in any one of the foregoing aspects.
  • an embodiment of the present application provides a computer storage medium, where computer program instructions are stored in the computer storage medium, and when the computer program instructions are executed by a processor, they are used to perform the network security management described in any of the preceding aspects method.
  • the embodiment of the present application provides a computer program product or computer program, the computer program product includes a computer program, the computer program is stored in a computer storage medium; the processor of the server reads the computer instruction from the computer storage medium , the processor executes the network security management method described in any one of the preceding aspects.
  • one or more management and control units and the corresponding access control policy set for each management and control unit are determined according to the obtained configuration data.
  • the management and control units include private network-level management and control units, subnet-level management and control units, and instance-level management and control units.
  • One or more of the units and then send the access control policy set corresponding to the management and control unit to the instance belonging to the management and control unit, so that the network traffic of the instance can be effectively controlled by using the access control policy set corresponding to each management and control unit.
  • the access control policy set corresponding to the management and control unit to which the instance belongs is used to control the network traffic of the instance, without pulling the network traffic, based on the basic capabilities of the instance in the public cloud environment , the distributed firewall configuration can effectively solve the threat management and control scenarios in the cloud and protect the network security of cloud tenants.
  • FIG. 1 is a schematic structural diagram of a network security management system provided by an embodiment of the present application
  • FIG. 2 is a schematic flowchart of another network security management method provided by an embodiment of the present application.
  • FIG. 3 is a topological diagram of a user network asset provided by an embodiment of the present application.
  • FIG. 4 is a schematic flowchart of another network security management method provided by an embodiment of the present application.
  • FIG. 5 is a schematic flowchart of another network security management method provided by an embodiment of the present application.
  • FIG. 6 is a schematic diagram of a network security management interface provided by an embodiment of the present application.
  • FIG. 7 is a schematic diagram of an inbound rule configuration area provided by an embodiment of the present application.
  • FIG. 8 is a schematic diagram of an access control management interface provided by an embodiment of the present application.
  • FIG. 9 is a schematic flowchart of another network security management method provided in the embodiment of the present application.
  • Fig. 10 is a schematic diagram of an example policy viewing area provided by an embodiment of the present application.
  • FIG. 11 is a schematic diagram of a log audit interface provided by an embodiment of the present application.
  • FIG. 12 is a schematic flowchart of another network security management method provided in the embodiment of the present application.
  • FIG. 13 is a schematic flowchart of another network security management method provided in the embodiment of the present application.
  • FIG. 14 is a schematic structural diagram of a network security management device provided in an embodiment of the present application.
  • FIG. 15 is a schematic structural diagram of another network security management device provided by an embodiment of the present application.
  • Fig. 16 is a schematic structural diagram of a computer device provided by an embodiment of the present application.
  • FIG. 17 is a schematic structural diagram of another computer device provided by an embodiment of the present application.
  • Cloud technology refers to a hosting technology that unifies a series of resources such as hardware, software, and network in a wide area network or a local area network to realize data calculation, storage, processing, and sharing.
  • Cloud technology is a general term for network technology, information technology, integration technology, management platform technology, application technology, etc. based on cloud computing business model applications. It can form a resource pool, which can be used on demand and is flexible and convenient. Cloud computing technology will become an important support.
  • the background services of technical network systems require a lot of computing and storage resources, such as video websites, picture websites and more portal websites. With the rapid development and application of the Internet industry, each item may have its own identification mark in the future, which needs to be transmitted to the background system for logical processing. Data of different levels will be processed separately, and all kinds of industry data need to be powerful.
  • the system backing support can only be realized through cloud computing.
  • Cloud Security refers to the general term for secure software, hardware, users, institutions, and secure cloud platforms based on cloud computing business model applications. Cloud security integrates emerging technologies and concepts such as parallel processing, grid computing, and judgment of unknown virus behavior. Through the abnormal monitoring of software behavior in the network through a large number of mesh clients, it obtains the latest information on Trojan horses and malicious programs in the Internet, and sends Go to the server for automatic analysis and processing, and then distribute the virus and Trojan solution to each client.
  • the main research directions of cloud security include: 1. Cloud computing security, mainly researching how to ensure the security of the cloud itself and various applications on the cloud, including cloud computer system security, safe storage and isolation of user data, user access authentication, and information transmission security , network attack protection, compliance audit, etc.; 2. Cloudification of security infrastructure, mainly researching how to use cloud computing to build and integrate security infrastructure resources, optimize security protection mechanisms, including building ultra-large-scale security events and information through cloud computing technology The collection and processing platform realizes the collection and correlation analysis of massive information, and improves the ability to control security incidents and risk control of the entire network; 3. Cloud security services, mainly researching various security services based on cloud computing platforms for users, such as Antivirus services, etc.
  • the embodiments of the present application mainly relate to technologies such as cloud security in the cloud technology field, and are specifically described through the following embodiments.
  • FIG. 1 is a schematic structural diagram of a network security management system provided by the embodiment of the present application.
  • the network security management system includes, but is not limited to, one or more clients, one or more servers, and one or more instances.
  • a client 101, a server 102, and an instance 103 are taken as examples.
  • the client 101, the server 102 and the instance 103 can establish a wireless link for communication.
  • the number and form of devices shown in FIG. 1 are for example and do not constitute a limitation to the embodiment of the present application.
  • the client 101 can be used to execute the network security management method provided by the embodiment of the present application for the client, and configure the access control policy of the target tenant's network assets, so that the server can determine one or more management and control units and The access control policy set corresponding to each management and control unit.
  • the server 102 can be used to execute the network security management method provided by the embodiment of the present application for the server, determine one or more management and control units and the access control policy set corresponding to each management and control unit according to the obtained configuration data, and then assign each management and control unit to the The access control policy set is sent to instances belonging to each control unit.
  • the instance 103 may be configured to receive the access control policy set corresponding to the management and control unit, and use the access control policy set corresponding to the management and control unit to control the network traffic of the instance.
  • the network assets include private networks, subnets, and instances
  • the management and control units include one or more of private network-level management and control units, subnet-level management and control units, and instance-level management and control units.
  • the private network refers to the network space on the cloud dedicated to tenants, and different private networks are completely logically isolated; the subnet is the composition of the private network, and a private network is composed of at least one subnet. All cloud instance assets in the private network (such as cloud server, cloud database, etc.) must be deployed in the subnet.
  • the instance includes one or more of the following situations: cloud server, cloud database, elastic network card, and load balancing.
  • the cloud server is used to provide elastic computing services, expand or reduce computing resources in real time, reduce your software and hardware procurement costs, and simplify IT operation and maintenance. It is the most important asset on the cloud;
  • cloud database is a high-performance, high-speed Reliable, flexible and scalable database hosting service;
  • elastic network card is an elastic network interface bound to cloud servers in the private network, which can be freely migrated among multiple cloud servers; load balancing provides safe and fast traffic distribution services, and access traffic passes through Load balancing can be automatically distributed to multiple cloud servers in the cloud, expanding the service capability of the system and eliminating single points of failure.
  • the server 102 and the instance 103 can be independent physical servers, or server clusters or distributed systems composed of multiple physical servers, and can also provide cloud services, cloud databases, cloud computing, cloud functions, Cloud servers for basic cloud computing services such as cloud storage, network services, cloud communications, middleware services, domain name services, security services, content delivery network (Content Delivery Network, CDN), and big data and artificial intelligence platforms.
  • the client 101 may be a smart phone, a tablet computer, a notebook computer, a desktop computer, a smart speaker, a smart watch, etc., but is not limited thereto.
  • the server 102 and the instance 103 can be used as nodes on the blockchain, and configuration data, management units, and access control policy sets corresponding to each management unit can be saved on the blockchain.
  • FIG. 2 is a schematic flowchart of a network security management method provided by an embodiment of the present application.
  • the network security management method can be applied to the network security management system shown in FIG. 1 and executed by a server, specifically, by a processor of the server.
  • the network security management method includes the following steps:
  • S201 The server acquires configuration data.
  • the configuration data includes at least one access control policy for network assets of the target tenant, including private networks, subnets, and instances.
  • the instance includes one or more of the following situations: cloud server, cloud database, elastic network card, load balancing, and the like.
  • the server receives configuration data sent by the client.
  • the access control policy is a control policy for resource access, preventing unauthorized access to any resource, so that network assets can be accessed within the legal scope.
  • the private network includes at least one subnet, and the subnet includes at least one instance.
  • FIG. 3 shows a user network asset topology diagram provided by the embodiment of the present application.
  • the configuration data acquired by the server includes 3 private networks (private network A, private network B, private network C) and 5 subnets (subnet A, subnet B, subnet C, subnet D, subnet E) of the target tenant ) and 2 instances (instance A and instance B).
  • private network A includes a subnet A
  • private network B includes 3 subnets, namely subnet B, subnet C and subnet D
  • private network C includes a subnet E
  • subnet D includes 2 instances, respectively are instance A and instance B.
  • the server may call an interface for obtaining network asset information on the cloud to obtain network asset information of a target tenant, and send the network asset information to a client corresponding to the target tenant. Based on this method, it is convenient for the subsequent client to configure the access control policy of the target tenant's network assets.
  • the target tenant can be a tenant or user of the public cloud. In the public cloud, the target tenant is represented by the company name or user name or account number.
  • S202 The server determines the management and control unit and the access control policy set corresponding to the management and control unit according to the configuration data.
  • the management and control unit includes one or more of private network-level management and control units, subnet-level management and control units, and instance-level management and control units.
  • the range of instances controlled by the management and control unit is in descending order: private network-level management and control units>subnet-level management and control units>instance-level management and control units.
  • the same management and control unit has the same access control policy.
  • the control unit is also called the control unit.
  • An instance asset (that is, an instance) on the cloud belongs to only one management and control unit. Based on this method, the server can maintain access control policies as little as possible and reduce system consumption.
  • access control policy refers to one or more access control policies.
  • S203 The server sends the access control policy corresponding to the management and control unit to the instances belonging to the management and control unit.
  • the access control policy corresponding to each management and control unit is used to control the network traffic of the instance of each management and control unit.
  • the access control policies in the access control policy set of each management and control unit can have one or more levels of access control policies.
  • the access control policy set of an instance-level management and control unit includes policy a, policy b, policy c, policy d, and policy e, wherein policy a and policy b correspond to the access control policy of the same instance, and policy c and policy d corresponds to the access control policy of the same subnet, and policy e corresponds to the access control policy of the private network.
  • the final node where the access control policy set corresponding to each management and control unit takes effect is placed on each instance, and each instance can execute each access control policy included in the access control policy set corresponding to the management and control unit to which it belongs.
  • the distributed configuration of the firewall can effectively solve the threat control scenarios in the cloud and protect the network security of tenants on the cloud.
  • the server receives the access control hit information sent by each instance, and stores the access control hit information. Based on this approach, it is possible to save the hit status of each instance access control policy, such as attack logs, for easy reference by subsequent users.
  • the access control hit information is the information generated when the access control policy is hit by the traffic on the instance.
  • the configuration data is obtained, the configuration data includes the access control policy of the network assets of the target tenant, and the network assets include private networks, subnets and instances; according to the configuration data, the management and control unit and The access control policy set corresponding to the management and control unit, the management and control unit includes one or more of the private network level management and control unit, the subnet level management and control unit, and the instance level management and control unit; the access control policy set corresponding to the management and control unit is sent to the For the instance of the management and control unit, the access control policy set is used to control the network traffic of the instance.
  • the access control policy of the target tenant's network assets is arranged in each management and control unit, and the network traffic of the instance is controlled by using the access control policy set corresponding to the management and control unit to which the instance belongs for different instances, without the need to monitor the network traffic.
  • Traction based on the basic capabilities of instances in the public cloud environment, is simple to implement, and can effectively solve the threat management and control scenarios in the cloud and protect the network security of tenants on the cloud.
  • Fig. 4 is a schematic flowchart of another network security management method provided by an embodiment of the present application.
  • the network security management method can be applied to the network security management system shown in FIG. 1 and executed by a server, specifically, by a processor of the server.
  • the network security management method includes the following steps:
  • S401 The server acquires configuration data.
  • S402 The server acquires at least one effective object of the access control policy.
  • the validation object is any network asset of the target tenant.
  • the server traverses the valid objects of each access control policy to determine one or more management units and the access control policy set corresponding to each management unit.
  • the effective object can be any of private network, subnet and instance.
  • S403 The server determines whether the effective objects of the access control policy include the target instance. If there is an effective object of the access control policy including the target instance, execute S404; if there is no effective object of the access control policy including the target instance, execute S405.
  • S404 The server determines the instance-level management and control unit, and adds the access control policy of the target instance, the access control policy of the subnet to which the target instance belongs, and the access control policy of the private network to which the target instance belongs to the instance-level management and control unit
  • the corresponding access control policy is centralized.
  • the target instance is any instance of the target tenant. Different target instances correspond to different instance-level control units.
  • the access control policy of the cloud database is policy A
  • the access control policy of the subnet to which the cloud database belongs is policy B
  • the access control policy of the private network to which the cloud database belongs is policy C.
  • the server determines that the access control policy of the cloud database exists, and therefore determines an instance-level management and control unit, and adds policy A, policy B, and policy C to the access control policy set corresponding to the instance-level management and control unit.
  • S405 The server determines whether there is an effective object of the access control policy including the subnet to which the target instance belongs. If there is an effective object of the access control policy including the access control policy of the subnet to which the target instance belongs, perform S406; if there is no effective object of the access control policy including the access control policy of the subnet to which the target instance belongs, then perform S407 .
  • the server determines that there is no effective object of the access control policy including the target instance, and therefore further determines whether there is an effective object of the access control policy including the subnet to which the target instance belongs.
  • S406 The server determines the subnet level management and control unit, and adds the access control policy of the subnet to which the target instance belongs and the access control policy of the private network to which the target instance belongs to the access control policy set corresponding to the subnet level management and control unit .
  • the target instance is a cloud database
  • the access control policy of the cloud database does not exist
  • the access control policy of the subnet to which the cloud database belongs is policy B
  • the access control policy of the private network to which the cloud database belongs is policy C.
  • the server determines that the access control policy of the subnet to which the cloud database belongs exists, and therefore determines a subnetwork-level management and control unit, and adds policy B and policy C to the access control policy set corresponding to the subnetwork-level management and control unit.
  • the server determines that there is no effective object of the access control policy including the target instance and the subnet to which the target instance belongs, and the effective object of the existing access control policy includes the private network to which the target instance belongs, then determine the private network level management and control unit, and determine the access control policy set corresponding to the private network level management and control unit.
  • the target instance is a cloud database
  • the access control policy of the cloud database nor the access control policy of the subnet to which the cloud database belongs exists
  • the access control policy of the private network to which the cloud database belongs is policy C.
  • the server determines that the access control policy of the private network to which the cloud database belongs exists, thus determines a private network-level management and control unit, and adds policy C to the access control policy set corresponding to the private network-level management and control unit.
  • the server determines one or more management and control units and the access control policy set corresponding to each management and control unit according to the configuration data, it needs to detect whether the access control policy of the network assets of the target tenant has changed. If there is a change, The access control policy set corresponding to the management and control unit is updated.
  • S402-S407 are a specific implementation manner of the foregoing S202.
  • S408 For the first management and control unit among the one or more management and control units, if the first management and control unit is an instance-level management and control unit, the server assigns the instance indicated by the effective object of the instance-level management and control unit to the first management and control unit .
  • the first management unit is any one of the one or more management units.
  • An instance asset on the cloud belongs to only one management and control unit.
  • the management and control unit to which the instance belongs follows the principle of the smallest control scope, and the management and control scope from large to small is: private network-level management and control unit>subnet-level management and control unit>instance-level network unit.
  • the first management and control unit is an instance-level management and control unit A
  • the instance indicated by the effective object of the instance-level management and control unit is a cloud database
  • the cloud database is divided into the instance-level management and control unit A.
  • the server divides the instance included in the subnet indicated by the effective object of the subnetwork-level management and control unit to the first management and control unit.
  • the subnetwork indicated by the effective object of the subnetwork-level management and control unit is subnetwork A, where subnetwork A includes instance A and instance B. Therefore, both instance A and instance B are assigned to the subnetwork-level management and control unit A.
  • the server divides the instance included in the private network indicated by the effective object of the private network-level management and control unit to the first management and control unit.
  • the private network indicated by the effective object of the private network-level management and control unit is a private network A
  • the private network A includes a subnet A and a subnet B
  • the subnet Network A includes instance A and instance B
  • subnet B includes instance C. Therefore, instance A, instance B, and instance C are all divided into the private network-level management and control unit A.
  • S409 The server sends the access control policy set corresponding to each management and control unit to the instances belonging to each management and control unit.
  • instance Q belongs to instance-level management and control unit 1
  • the access control policy set corresponding to instance-level management and control unit 1 includes policy A, policy B, and policy C. Therefore, the server sends policy A, policy B, and policy C to instance Q, and instance Q Q controls incoming and outgoing network traffic according to policy A, policy B, and policy C.
  • the configuration data is obtained, the configuration data includes the access control policy of the network assets of the target tenant, and the network assets include private networks, subnets and instances; according to the configuration data, one or more Each management and control unit and the access control policy set corresponding to each management and control unit, the management and control unit includes one or more of the private network-level management and control unit, sub-network-level management and control unit, and instance-level management and control unit; each management and control unit corresponds to The access control policy set is sent to the instances belonging to each management and control unit, and the access control policy set is used to control the network traffic of the instance.
  • the access control policy of the target tenant's network assets is arranged in each management and control unit, and the network traffic of the instance is controlled by using the access control policy set corresponding to the management and control unit to which the instance belongs for different instances.
  • Traction based on the basic capabilities of instances in the public cloud environment, is simple to implement, and can effectively solve the threat management and control scenarios in the cloud and protect the network security of tenants on the cloud.
  • FIG. 5 is a schematic flowchart of another network security management method provided by the embodiment of the present application.
  • the network security management method can be applied to the network security management system shown in FIG. 1 and executed by a client, specifically, it can be executed by a processor of the client.
  • the network security management method includes the following steps:
  • S501 The client displays the network assets of the target tenant on the network security management interface.
  • the network assets include private networks, subnets and instances.
  • Figure 6 shows a schematic diagram of a network security management interface provided by the embodiment of the present application.
  • the user can obtain all the network assets of the user through the asset scanning option or the asset synchronization option in the interface.
  • the user can also use the Set an asset scanning cycle (such as a cycle of 7 days or a cycle of 24 hours), and scan all network assets of the user in a fixed cycle.
  • the network security management interface also includes the number of public network assets, the number of intranet assets, the number of private networks, the number of exposed ports, the number of exposed vulnerabilities, and the number of security incidents. Individual bar graphs for peak bandwidth, cumulative incoming traffic, cumulative outgoing traffic, security events, exposed ports, and exposed vulnerabilities.
  • the network security management interface also provides 6 network asset options, which are public network asset options, intranet asset options, private network asset options, subnet options, exposed port options, and exposed vulnerability options.
  • the client When the client detects the user's click operation on these 6 network asset options, it will visually display the network asset corresponding to the network asset option selected by the click operation, including the name or identity number of the network asset (Identity Document , ID), VPC (Virtual Private Cloud, VPC), Internet Protocol version 4 classless inter-domain routing (IPv4CIDR), region, availability zone, cloud server, availability (Internet Protocol, IP), resource label. It should be noted that users can also quickly query network assets through the query area.
  • the network security management interface further includes a configuration area, so that users can configure access control policies for the network assets through the configuration area.
  • a configuration area shows a schematic diagram of an inbound rule configuration area provided by the embodiment of the present application.
  • the configuration area includes access source type options, port protocol type options, and rule priority options, where the access source type options include IP Address and parameter templates, port protocol type options include manual filling and parameter templates, rule priority options include first and last.
  • the parameter template represents a collection of IP addresses, and all configurations are configured based on the parameter template, thereby reducing the workload of user configuration policies.
  • the access control policy configured by the user needs to include access purpose type, execution sequence, access source, access purpose, destination port, protocol, policy and description.
  • the types of access purposes include cloud servers, cloud databases, elastic network cards, load balancing, subnets, private networks, and resource labels.
  • Policies include blocking or allowing various Layer 3 network protocol rules.
  • Layer 3 network protocols include: transmission control Protocol (Transmission Control Protocol, TCP), User Datagram Protocol (User Datagram Protocol, UDP), Control Message Protocol (Internet Control Message Protocol, ICMP), etc. It should be noted that the user can realize the synchronization of inbound rules and outbound rules through the option of automatic two-way delivery, thereby reducing the workload of user configuration policies.
  • the access control policy configured by the client can be: the execution sequence is 4, the access source is 0.0.0.0/0, the access destination is Ins-hkpl3ga1, the destination port is -1/-1, the protocol is TCP, and the policy is block break, the description is rule, and the access type is subnet.
  • S502 The client acquires an access control configuration operation input for the network asset through the configuration area.
  • the client configures access control policies for different network assets in the configuration area, and obtains the input access control configuration operations for the network assets, so that the subsequent client generates configuration data for the access control configuration operations.
  • S503 The client generates configuration data according to the access control configuration operation.
  • the configuration data includes access control policies for the target tenant's network assets.
  • the client displays the access control policy of the target tenant's network assets on the access control management interface.
  • FIG. 8 shows a schematic diagram of an access control management interface provided by the embodiment of the present application.
  • the security group of the enterprise is Shanghai, which includes 3 rules in total.
  • the access control management interface includes the number of inbound rules, the number of outbound rules, the number of security groups, and the security group quota. The details of the security group quota can be viewed, and the quota can also be managed.
  • the access control management interface also includes an operation log, and users can view recent operation records.
  • the access control policies of all network assets of the target tenant displayed on the access control management interface include execution sequence, access source, access purpose, destination port, protocol, policy, description, status, and operations, where operations include editing, inserting, and deleting Options. Users can also add new access control policies in the Add Rule option in the access control management interface. It should be noted that users can also quickly query access control policies through the query area.
  • S504 The client sends the configuration data to the server, so that the server determines the management and control unit and the access control policy set corresponding to the management and control unit according to the configuration data.
  • the management and control unit includes one or more of a private network-level management and control unit, a subnet-level management and control unit, and an instance-level management and control unit.
  • the client sends the configuration data to the server, so that the server can determine one or more management and control units and the access control policy set corresponding to each management and control unit according to the configuration data.
  • the network assets of the target tenant are displayed in the network security management interface, the access control configuration operation input for the network assets is obtained through the configuration area, and then the configuration is generated according to the access control configuration operation data, and send the configuration data to the server.
  • the access control policy of the target tenant's network assets is configured in the configuration area, and the configuration data is sent to the server, so that the server determines one or more management and control units and the corresponding management and control units according to the configuration data.
  • Access control policy set users can flexibly configure the access control policies of each network asset as needed.
  • FIG. 9 is a schematic flowchart of another network security management method provided by the embodiment of the present application.
  • the network security management method can be applied to the network security management system shown in FIG. 1 and executed by a client, specifically, it can be executed by a processor of the client.
  • the network security management method includes the following steps:
  • S901 The client displays the network assets of the target tenant on the network security management interface.
  • S902 The client acquires an access control configuration operation input for the network asset through the configuration area.
  • S903 The client generates configuration data according to the access control configuration operation.
  • S904 The client sends the configuration data to the server, so that the server determines the management and control unit and the access control policy set corresponding to the management and control unit according to the configuration data.
  • S905 The client sends a policy acquisition request to the server in response to the policy viewing instruction for the target instance of the target tenant.
  • the policy acquisition request includes an instance identifier of the target instance.
  • the client determines the instance ID of the target instance according to the policy viewing instruction of the target instance of the target tenant, and the server sends a policy acquisition request, so that the server determines the access control policy set corresponding to the management and control unit to which the target instance belongs.
  • the client receives the access control policy set corresponding to the management and control unit to which the target instance belongs sent by the server.
  • the client obtains the access control policy set corresponding to the management and control unit to which the target instance belongs, so that the client determines the effective access control policy of the target instance.
  • the client displays one or more access control policies included in the access control policy set on the network security management interface.
  • the user can view the instance policy area in the network security management interface, and according to the user's click operation on different instance options, the access control policy set of the instance corresponding to the instance option corresponding to the click operation is displayed in the network security in the management interface.
  • Figure 10 shows a schematic diagram of an example policy viewing area provided by the embodiment of the present application.
  • the example policy viewing area includes inbound rule options and outbound rule options.
  • the inbound rule indicates that other servers or devices access the target Tenant rules
  • outbound rules indicate the rules for the target tenant to access other servers or devices.
  • the instance policy viewing area also includes adding rule options, importing rule options, sorting options, deleting options, and one-click release options, among which the add rule option is used to add a new access control policy, and the one-click release option is used to
  • the control policies are all set to allow.
  • the displayed access control policy includes source, protocol port, policy, comment, modification time and operation, where the operation includes edit, insert and delete options.
  • the client displays the access control hit information of each instance in the log audit interface. Based on this method, it is beneficial to improve the reliability of network security management.
  • Figure 11 shows a schematic diagram of a log audit interface provided by the embodiment of the present application.
  • the log audit interface includes inbound rules and outbound rules.
  • the access control hit information includes hit time, access source, source port, Access destination (My Assets), destination port, protocol and policy.
  • the network assets of the target tenant are displayed in the network security management interface, the access control configuration operation input for the network assets is obtained through the configuration area, and then the configuration is generated according to the access control configuration operation data, and send the configuration data to the server.
  • the access control policy of the target tenant's network assets is configured in the configuration area, and the configuration data is sent to the server, so that the server determines one or more management and control units and the corresponding management and control units according to the configuration data. Access control policy set.
  • Fig. 12 is a schematic flowchart of another network security management method provided by the embodiment of the present application.
  • the network security management method can be applied to the network security management system shown in FIG. 1 , and is realized by interaction among the server, the client, and the instance, and specifically can be executed by a processor of the server, a processor of the client, and a processor of the instance.
  • the network security management method includes the following steps:
  • S1201 The client displays the network assets of the target tenant on the network security management interface.
  • S1202 The client acquires an access control configuration operation input for the network asset through the configuration area.
  • S1203 The client generates configuration data according to the access control configuration operation.
  • S1204 The client sends the configuration data to the server.
  • S1205 The server determines the management and control unit and the access control policy set corresponding to the management and control unit according to the configuration data.
  • S1206 The server sends the access control policy set corresponding to the management and control unit to the instances belonging to the management and control unit.
  • the instance receives the access control policy set corresponding to the management and control unit to which the instance belongs.
  • S1208 The instance controls network traffic according to the access control policy set corresponding to the control unit, and generates access control hit information.
  • the client configures the access control policy of the network assets of the target tenant, so that the server determines one or more management and control units and the access control policies corresponding to each management and control unit according to the configuration data.
  • Policy set the server determines one or more management and control units and the corresponding access control policy set of each management and control unit according to the obtained configuration data, and then sends the access control policy set corresponding to each management and control unit to the Instance; the instance receives the access control policy set corresponding to the management and control unit, and uses the access control policy set corresponding to the management and control unit to control the network traffic of the instance.
  • distributed firewall configuration can be realized, effectively solving the problem of management and control of attack threats in the cloud, and protecting the network security of cloud tenants.
  • Fig. 13 is a schematic flowchart of another network security management method provided by the embodiment of the present application.
  • the network security management method can be applied to the network security management system shown in FIG. 1 , and is realized by interaction among the server, the client, and the instance, and specifically can be executed by a processor of the server, a processor of the client, and a processor of the instance.
  • the network security management method includes the following steps:
  • S1301 Tenant network discovery. Wherein, the tenant corresponds to the target tenant in the above embodiment.
  • S1304 The console centrally configures the access control policy.
  • the console obtains the above relevant instance data and network data at regular intervals, and compares them with the existing data, and the changed network and instance are updated synchronously in time to ensure real-time data.
  • S1305 Divide management and control units, and generate corresponding access control policies for each management and control unit.
  • S1306 Determine whether the strategy to which the management and control unit belongs has changed. If the policy to which the management and control unit belongs changes, execute S1307; if the policy to which the management and control unit belongs does not change, execute S1308.
  • S1308 Divide the management and control unit to which the instance belongs, and enable the access control policy of the management and control unit to take effect on the instance.
  • the specific way for the access control policy of the management and control unit to take effect on the instance is to send the access control policy set corresponding to each management and control unit to the instance belonging to each management and control unit, and the instance uses the access control policy set for network traffic Control.
  • each instance sends log messages through the message queue service according to the hit situation of the traffic on the instance and the policy, and the log messages are processed by the log service for unified storage and display.
  • S1301-S1309 are the same as the specific implementation manners described in the foregoing embodiments, and will not be repeated here.
  • S1301-S1303 are used for network and instance visualization
  • S1305-S1308 are used for policy arrangement and validation.
  • the client configures the access control policy of the network assets of the target tenant, so that the server determines one or more management and control units and the access control policies corresponding to each management and control unit according to the configuration data.
  • Policy set the server determines one or more management and control units and the corresponding access control policy set of each management and control unit according to the obtained configuration data, and then sends the access control policy set corresponding to each management and control unit to the Instance; the instance receives the access control policy set corresponding to the management and control unit, and uses the access control policy set corresponding to the management and control unit to control the network traffic of the instance.
  • distributed firewall configuration can be realized, which can effectively solve the problem of management and control of attack threats in the cloud, and protect the network security of cloud tenants.
  • FIG. 14 is a schematic structural diagram of a network security management device provided by an embodiment of the present application.
  • the network security management device 1400 can run the following units:
  • the obtaining unit 1401 is configured to obtain configuration data, the configuration data includes access control policies of network assets of the target tenant, the network assets include private networks, subnets and instances; the private network includes at least one subnet, and the subnet includes at least one instance.
  • the determining unit 1402 is configured to determine a management and control unit and an access control policy set corresponding to the management and control unit according to the configuration data, the management and control unit includes one or more of private network-level management and control units, sub-network-level management and control units, and instance-level management and control units ;
  • the sending unit 1403 is configured to send the access control policy set corresponding to the management and control unit to the instance belonging to the management and control unit, and the access control policy set is used to control the network traffic of the instance.
  • the determining unit 1402 when determining one or more management and control units and the access control policy set corresponding to each management and control unit according to the configuration data, is specifically configured to: obtain the effective object of the at least one access control policy; If the effective objects of the access control policy include the target instance, determine the instance-level management and control unit, and the target instance is any instance of the target tenant; the access control policy of the target instance, the subnet to which the target instance belongs The access control policy and the access control policy of the private network to which the target instance belongs are added to the access control policy set corresponding to the instance-level management and control unit.
  • the determining unit 1402 is further configured to determine the subnet if there is no effective object of the access control policy including the target instance, but the effective object of the access control policy includes the subnet to which the target instance belongs.
  • Network-level management and control unit add the access control policy of the subnet to which the target instance belongs and the access control policy of the private network to which the target instance belongs to the access control policy set corresponding to the subnetwork-level management and control unit.
  • the determining unit 1402 is further configured to: if there is no effective object of the access control policy including the target instance and the subnet to which the target instance belongs, but there is an effective object of the access control policy including the target instance
  • the private network to which it belongs determines the private network-level management and control unit; the access control policy of the private network to which the target instance belongs is added to the access control policy set corresponding to the private network-level management and control unit.
  • the device further includes a division unit, configured to: for the instance-level management and control unit, divide the instance indicated by the effective object of the instance-level management and control unit into the instance-level management and control unit; Network-level management and control unit, the instance included in the subnet indicated by the effective object of the sub-network-level management and control unit is divided into the sub-network-level management and control unit; for the private network-level management and control unit, the effective The instance in the private network indicated by the object is divided into the private network level management and control unit.
  • various steps involved in the network security management method shown in FIG. 2 may be executed by various units in the network security management device shown in FIG. 14 .
  • step S201 described in FIG. 2 may be performed by the acquisition unit 1401 in the network security management device 1400 shown in FIG. 14, and step S202 may be performed by the determination unit 1402 in the network security management device 1400 shown in FIG. 14.
  • step S203 may be performed by the sending unit 1403 in the network security management apparatus 1400 shown in FIG. 14 .
  • each unit in the network security management device shown in FIG. Splitting into multiple functionally smaller units can achieve the same operation without affecting the realization of the technical effects of the embodiments of the present application.
  • the above-mentioned units are divided based on logical functions.
  • the functions of one unit may also be realized by multiple units, or the functions of multiple units may be realized by one unit.
  • the network-based security management device may also include other units.
  • these functions may also be implemented with the assistance of other units, and may be implemented cooperatively by multiple units.
  • a general-purpose computing device such as a computer including processing elements such as a central processing unit (CPU), a random access storage medium (RAM), and a read-only storage medium (ROM) and storage elements.
  • processing elements such as a central processing unit (CPU), a random access storage medium (RAM), and a read-only storage medium (ROM) and storage elements.
  • Running a computer program capable of executing the steps involved in the corresponding method as shown in Figure 2 to construct a network security management device as shown in Figure 14 and to implement the network security management method of the embodiment of the present application .
  • the computer program may be recorded in, for example, a computer storage medium, loaded into the above-mentioned computing device through the computer storage medium, and run there.
  • one or more management and control units and the corresponding access control policy set for each management and control unit are determined according to the obtained configuration data, where the management and control units include private network-level management and control units, sub-network-level management and control units, and instance One or more of the level management and control units, and then send the access control policy set corresponding to each management and control unit to the instances belonging to each management and control unit, so as to use the access control policy set corresponding to each management and control unit to the instance network Traffic is effectively managed and controlled to protect the network security of tenants on the cloud.
  • the access control policy set corresponding to the management and control unit to which the instance belongs is used to control the network traffic of the instance without pulling the network traffic.
  • the implementation is simple and It can effectively solve the threat management and control scenarios in the cloud and protect the network security of cloud tenants.
  • FIG. 15 is a schematic structural diagram of a network security management device provided in the embodiment of the present application.
  • the network security management device 1500 can run the following units:
  • the display unit 1501 is configured to display the network assets of the target tenant in the network security management interface, the network security management interface includes a configuration area, and the network assets include private networks, subnets and instances;
  • An acquisition unit 1502 configured to acquire access control configuration operations input for the network asset through the configuration area;
  • the generating unit 1503 is configured to generate configuration data according to the access control configuration operation, where the configuration data includes the access control policy of the target tenant's network assets;
  • the sending unit 1504 is configured to send the configuration data to the server, so that the server determines the management and control unit and the access control policy set corresponding to the management and control unit according to the configuration data, and the management and control unit includes a private network level management and control unit, a subnetwork level management and control unit, and One or more of instance-level control units.
  • the device further includes a response unit and a receiving unit, the response unit is configured to send a policy acquisition request to the server in response to a policy viewing instruction for the target instance of the target tenant, and the policy acquisition request includes the target The instance identifier of the instance; the receiving unit is used to receive the access control policy set corresponding to the management and control unit to which the target instance belongs sent by the server; the display unit is also used to display one of the access control policy sets included in the network security management interface or multiple access control policies.
  • each step involved in the network security management method shown in FIG. 5 may be executed by each unit in the network security management device shown in FIG. 15 .
  • step S501 described in FIG. 5 may be performed by the presentation unit 1501 in the network security management device 1500 shown in FIG. 15, and step S502 may be performed by the acquisition unit 1502 in the network security management device 1500 shown in FIG. 15.
  • step S503 may be performed by the generating unit 1503 in the network security management device 1500 shown in FIG. 15
  • step S504 may be performed by the sending unit 1504 in the network security management device 1500 shown in FIG. 15 .
  • each unit in the network security management device shown in FIG. Splitting into multiple functionally smaller units can achieve the same operation without affecting the realization of the technical effects of the embodiments of the present application.
  • the above-mentioned units are divided based on logical functions.
  • the functions of one unit may also be realized by multiple units, or the functions of multiple units may be realized by one unit.
  • the network-based security management device may also include other units.
  • these functions may also be implemented with the assistance of other units, and may be implemented cooperatively by multiple units.
  • a general-purpose computing device such as a computer including processing elements such as a central processing unit (CPU), a random access storage medium (RAM), and a read-only storage medium (ROM) and storage elements.
  • processing elements such as a central processing unit (CPU), a random access storage medium (RAM), and a read-only storage medium (ROM) and storage elements.
  • Running a computer program capable of executing the steps involved in the corresponding method as shown in Figure 2 to construct a network security management device as shown in Figure 9 and to implement the network security management method of the embodiment of the present application .
  • the computer program may be recorded in, for example, a computer storage medium, loaded into the above-mentioned computing device through the computer storage medium, and run there.
  • the network assets of the target tenant are displayed on the network security management interface
  • the access control policy of the network assets of the target tenant can be configured in the configuration area
  • the configuration data is sent to the server, so that the server according to The configuration data determines one or more management and control units and the set of access control policies corresponding to each management and control unit.
  • the access control policy of the network assets of the target tenant is configured in the configuration area
  • the configuration data is sent to the server, so that the server can determine one or more management and control units and the corresponding management and control units according to the configuration data.
  • Access control policy set is
  • the embodiment of the present application provides a computer device, and the computer device described here corresponds to the aforementioned server.
  • FIG. 16 is a schematic structural diagram of a server provided by an embodiment of the present application.
  • the computer device 1600 may at least include: a processor 1601 , a communication interface 1602 and a computer storage medium 1603 .
  • the processor 1601, the communication interface 1602, and the computer storage medium 1603 may be connected through a bus or in other ways.
  • the computer storage medium 1603 may be stored in the memory 1604 of the computer device 1600, the computer storage medium 1603 is used to store a computer program, the computer program includes program instructions, and the processor 1601 is used to execute the computer storage medium 1603 stored program instructions.
  • Processor 1601 or CPU (Central Processing Unit, central processing unit) is the computing core and control core of computer device 1600, which is suitable for implementing one or more instructions, specifically for loading and executing:
  • the configuration data includes the access control policy of the network assets of the target tenant, the network assets include private networks, subnets and instances; determine one or more management and control units and the corresponding access control of each management and control unit according to the configuration data Policy set, the management and control unit includes one or more of the private network level management and control unit, subnet level management and control unit, and instance level management and control unit; the access control policy set corresponding to each management and control unit is sent to the For an instance of an organization, the access control policy set is used to control the network traffic of the instance.
  • one or more management and control units and the corresponding access control policy set for each management and control unit are determined according to the obtained configuration data, where the management and control units include private network-level management and control units, sub-network-level management and control units, and instance One or more of the level management and control units, and then send the access control policy set corresponding to each management and control unit to the instances belonging to each management and control unit, so as to use the access control policy set corresponding to each management and control unit to the instance network Traffic is effectively managed and controlled to protect the network security of tenants on the cloud.
  • the access control policy set corresponding to the management and control unit to which the instance belongs is used to control the network traffic of the instance without pulling the network traffic.
  • the implementation is simple and It can effectively solve the threat management and control scenarios in the cloud and protect the network security of cloud tenants.
  • the embodiment of the present application further provides another computer device, where the computer device corresponds to the aforementioned client.
  • FIG. 17 is a schematic structural diagram of a computer device provided by an embodiment of the present application.
  • the computer device 1700 may at least include: a processor 1701, an input interface 1702, an output interface 1703, and a computer storage medium 1704. connect.
  • the computer storage medium 1704 may be stored in the memory 1705 of the computer device 1700, the computer storage medium 1701 is used to store a computer program, the computer program includes program instructions, and the processor 1701 is used to execute the computer storage medium 1704 stored program instructions.
  • Processor 1701 or CPU (Central Processing Unit, central processing unit)
  • CPU Central Processing Unit, central processing unit
  • the network security management interface includes a configuration area, and the network assets include private networks, subnets, and instances; obtain access control configuration operations input for the network assets through the configuration area; Generate configuration data according to the access control configuration operation, the configuration data includes the access control policy of the network assets of the target tenant; send the configuration data to the server, so that the server determines one or more management and control units and each An access control policy set corresponding to a management and control unit, which includes one or more of private network-level management and control units, subnet-level management and control units, and instance-level management and control units.
  • the network assets of the target tenant are displayed on the network security management interface
  • the access control policy of the network assets of the target tenant can be configured in the configuration area
  • the configuration data is sent to the server, so that the server according to The configuration data determines one or more management and control units and the set of access control policies corresponding to each management and control unit.
  • the access control policy of the network assets of the target tenant is configured in the configuration area
  • the configuration data is sent to the server, so that the server can determine one or more management and control units and the corresponding management and control units according to the configuration data.
  • Access control policy set is
  • the embodiment of the present application also provides a computer storage medium (Memory).
  • the computer storage medium is a memory device in a computer device and is used to store programs and data. It can be understood that the computer storage medium here may include a built-in storage medium in the computer device, and certainly may include an extended storage medium supported by the computer device.
  • a computer storage medium provides a storage space that stores an operating system of a computer device. Moreover, one or more instructions suitable for being loaded and executed by the processor 1601 or 1701 are also stored in the storage space, and these instructions may be one or more computer programs (including program codes).
  • the computer storage medium here can be a high-speed RAM memory, or a non-volatile memory (non-volatile memory), such as at least one disk memory; computer storage media.
  • the computer storage medium can be loaded by the processor 1601 and execute one or more instructions stored in the computer storage medium, so as to implement the corresponding steps of the above-mentioned network security management method shown in FIG. 2 .
  • the computer storage medium may be loaded by the processor 1701 and execute one or more instructions stored in the computer storage medium, so as to implement the corresponding steps of the above-mentioned network security management method shown in FIG. 5 .
  • an embodiment of the present application further provides a computer product or computer program, where the computer product or computer program includes computer instructions, and the computer instructions are stored in a computer storage medium.
  • the processor 1601 reads the computer instruction from the computer storage medium, and the processor 1601 executes the computer instruction, so that the computer device executes the network security management method shown in FIG. 2 .
  • the processor 1701 reads the computer instruction from a computer storage medium, and the processor 1701 executes the computer instruction, so that the computer device executes the network security management method shown in FIG. 5 .
  • all or part of them may be implemented by software, hardware, firmware or any combination thereof.
  • software When implemented using software, it may be implemented in whole or in part in the form of a computer program product.
  • a computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on the computer, the processes or functions according to the embodiments of the present application will be generated in whole or in part.
  • a computer can be a general purpose computer, special purpose computer, computer network, or other programmable device. Computer instructions may be stored in or transmitted across computer storage media.
  • Computer instructions may be transferred from one website site, computer, server, or data center to another website site by wired (e.g., coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.) , computer, server or data center for transmission.
  • the computer storage medium may be any available medium that can be accessed by a computer, or a data storage device including a server, a data center, and the like integrated with one or more available media.
  • the usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, or a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state disk (Solid State Disk, SSD)), etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Disclosed in the embodiments of the present application are a network security management method and a computer device, which are applied to the technical field of computers, and are especially applied to the field of network security management. The method comprises: acquiring configuration data, wherein the configuration data comprises an access control policy of a network asset of a target tenant, and the network asset comprises a private network, a sub-network and an instance; determining, according to the configuration data, a management and control unit and an access control policy set, which corresponds to the management and control unit, wherein the management and control unit comprises one or more of a private-network-level management and control unit, a sub-network-level management and control unit and an instance-level management and control unit; and sending the access control policy set, which corresponds to the management and control unit, to an instance belonging to the management and control unit, wherein the access control policy set is used for managing and controlling network traffic of the instance. By means of the embodiments of the present application, a distributed firewall configuration can be realized, the management and control problem of in-cloud attack threats is effectively solved, and thus the network security of a cloud tenant is protected.

Description

一种网络安全管理方法及计算机设备A network security management method and computer equipment
本申请要求于2021年05月20日提交的申请号为202110555000.8、发明名称为“一种网络安全管理方法及电子设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese patent application with the application number 202110555000.8 and the title of the invention "A Network Security Management Method and Electronic Equipment" filed on May 20, 2021, the entire contents of which are incorporated in this application by reference.
技术领域technical field
本申请涉及计算机技术领域,尤其涉及一种网络安全管理方法及计算机设备。The present application relates to the field of computer technology, in particular to a network security management method and computer equipment.
背景技术Background technique
公有云是最常见的云计算部署类型,由云服务(Cloud Computing)提供商拥有和运营。在公有云中,所有资源均由云服务提供商所拥有和管理,云租户共享硬件、存储和网络等设备。云租户可简称为租户。Public cloud is the most common type of cloud computing deployment and is owned and operated by a cloud service (Cloud Computing) provider. In a public cloud, all resources are owned and managed by the cloud service provider, and cloud tenants share hardware, storage, and network equipment. A cloud tenant may be referred to simply as a tenant.
公有云的云服务提供商为了保护租户的网络安全,会在公有云环境下部署防火墙。目前,公有云服务的防火墙实现方法主要是:在公有云的网络边界处,将网络流量牵引到独立的流量处理集群,由流量处理集群集中检测所有网络流量与用户预设的访问控制策略,同时将命中日志等进行上报存储。In order to protect the network security of tenants, the cloud service provider of the public cloud will deploy a firewall in the public cloud environment. At present, the firewall implementation method of public cloud services is mainly: at the network boundary of the public cloud, the network traffic is drawn to an independent traffic processing cluster, and the traffic processing cluster centrally detects all network traffic and user preset access control policies, and at the same time Report and store hit logs, etc.
发明内容Contents of the invention
本申请实施例提供了一种网络安全管理方法及计算机设备,可以实现分布式的防火墙配置,有效解决云内攻击威胁的管控问题,保护租户的网络安全。The embodiment of the present application provides a network security management method and computer equipment, which can realize distributed firewall configuration, effectively solve the problem of management and control of attack threats in the cloud, and protect the network security of tenants.
一个方面,本申请实施例提供了一种网络安全管理方法,该方法由计算机设备执行,该方法包括:In one aspect, an embodiment of the present application provides a network security management method, the method is executed by a computer device, and the method includes:
获取配置数据,该配置数据包括目标租户的网络资产的至少一条访问控制策略,该网络资产包括私有网络、子网和实例;私有网络包括至少一个子网,子网包括至少一个实例;Acquiring configuration data, the configuration data including at least one access control policy of the target tenant's network assets, the network assets including a private network, a subnet and an instance; the private network includes at least one subnet, and the subnet includes at least one instance;
根据该配置数据确定管控单位以及该管控单位对应的访问控制策略集,该管控单位包括私有网络级管控单位、子网级管控单位和实例级管控单位中的一种或多种;Determine the management and control unit and the access control policy set corresponding to the management and control unit according to the configuration data, and the management and control unit includes one or more of private network-level management and control units, sub-network-level management and control units, and instance-level management and control units;
将该管控单位对应的访问控制策略集发送给属于该管控单位的实例,该访问控制策略集用于对该实例的网络流量进行管控。The access control policy set corresponding to the management and control unit is sent to the instance belonging to the management and control unit, and the access control policy set is used to control the network traffic of the instance.
另一方面,本申请实施例提供了一种网络安全管理方法,该方法由计算机设备执行,该方法包括:On the other hand, an embodiment of the present application provides a network security management method, the method is executed by a computer device, and the method includes:
在网络安全管理界面中展示目标租户的网络资产,该网络安全管理界面包括配置区域,该网络资产包括私有网络、子网和实例;私有网络包括至少一个子网,子网包括至少一个实例;Displaying the network assets of the target tenant in the network security management interface, the network security management interface includes a configuration area, the network assets include a private network, a subnet and an instance; the private network includes at least one subnet, and the subnet includes at least one instance;
获取访问控制配置操作,该访问控制配置操作是通过该配置区域针对该网络资产输入的;Obtain an access control configuration operation, the access control configuration operation is input for the network asset through the configuration area;
根据该访问控制配置操作生成配置数据,该配置数据包括该目标租户的网络资产的访问控制策略;generating configuration data according to the access control configuration operation, where the configuration data includes an access control policy of the target tenant's network assets;
向服务器发送该配置数据,以使得该服务器根据该配置数据确定管控单位以及该管控单位对应的访问控制策略集,该管控单位包括私有网络级管控单位、子网级管控单位和实例级管控单位中的一种或多种。Send the configuration data to the server, so that the server determines the management and control unit and the access control policy set corresponding to the management and control unit according to the configuration data. The management and control unit includes private network level management and control units, subnet level management and control units, and instance level one or more of .
另一方面,本申请实施例提供了一种网络安全管理装置,该装置包括:On the other hand, an embodiment of the present application provides a network security management device, which includes:
获取单元,用于获取配置数据,该配置数据包括目标租户的网络资产的至少一条访问控制策略,该网络资产包括私有网络、子网和实例;私有网络包括至少一个子网,子网包括至少一个实例;An acquisition unit, configured to acquire configuration data, the configuration data including at least one access control policy of the network asset of the target tenant, the network asset includes a private network, a subnet and an instance; the private network includes at least one subnet, and the subnet includes at least one instance;
确定单元,用于根据该配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集,该管控单位包括私有网络级管控单位、子网级管控单位和实例级管控单位中的一种或多种;The determination unit is used to determine one or more management and control units and the corresponding access control policy set of each management and control unit according to the configuration data, and the management and control units include private network level management and control units, subnet level management and control units, and instance level management and control units. one or more;
发送单元,用于将该每个管控单位对应的访问控制策略集发送给属于该每个管控单位的实例,该访问控制策略集用于对该实例的网络流量进行管控。The sending unit is configured to send the access control policy set corresponding to each management and control unit to the instance belonging to each management and control unit, and the access control policy set is used to control the network traffic of the instance.
另一方面,本申请实施例提供了一种网络安全管理装置,该装置包括:On the other hand, an embodiment of the present application provides a network security management device, which includes:
展示单元,用于在网络安全管理界面中展示目标租户的网络资产,该网络安全管理界面包括配置区域,该网络资产包括私有网络、子网和实例;所述私有网络包括至少一个所述子网,所述子网包括至少一个所述实例;The display unit is used to display the network assets of the target tenant in the network security management interface, the network security management interface includes a configuration area, and the network assets include private networks, subnets and instances; the private network includes at least one of the subnets , the subnet includes at least one of the instances;
获取单元,用于获取通过该配置区域针对该网络资产输入的访问控制配置操作;an acquisition unit, configured to acquire an access control configuration operation input for the network asset through the configuration area;
生成单元,用于根据该访问控制配置操作生成配置数据,该配置数据包括该目标租户的网络资产的访问控制策略;A generating unit, configured to generate configuration data according to the access control configuration operation, where the configuration data includes an access control policy of the target tenant's network assets;
发送单元,用于向服务器发送该配置数据,以使得该服务器根据该配置数据确定管控单位以及管控单位对应的访问控制策略集,该管控单位包括私有网络级管控单位、子网级管控单位和实例级管控单位中的一种或多种。A sending unit, configured to send the configuration data to the server, so that the server determines the management and control unit and the access control policy set corresponding to the management and control unit according to the configuration data, and the management and control unit includes a private network-level management and control unit, a sub-network-level management and control unit, and an instance One or more of the level management and control units.
另一方面,本申请实施例提供了一种计算机设备,包括:处理器,以及计算机存储介质,该计算机存储介质存储有一条或多条指令,该一条或多条指令适于由该处理器加载并执行前述任一方面所述的网络安全管理方法。On the other hand, an embodiment of the present application provides a computer device, including: a processor, and a computer storage medium, the computer storage medium stores one or more instructions, and the one or more instructions are suitable for being loaded by the processor And execute the network security management method described in any one of the foregoing aspects.
另一方面,本申请实施例提供了另一种计算机设备,包括:处理器,以及计算机存储介质,该计算机存储介质存储有一条或多条指令,该一条或多条指令适于由该处理器加载并执行前述任一方面所述的网络安全管理方法。On the other hand, an embodiment of the present application provides another computer device, including: a processor, and a computer storage medium, where one or more instructions are stored in the computer storage medium, and the one or more instructions are suitable for being executed by the processor Loading and executing the network security management method described in any one of the foregoing aspects.
另一方面,本申请实施例提供了一种计算机存储介质,该计算机存储介质中存储有计算机程序指令,该计算机程序指令被处理器执行时,用于执行前述任一方面所述的网络安全管理方法。On the other hand, an embodiment of the present application provides a computer storage medium, where computer program instructions are stored in the computer storage medium, and when the computer program instructions are executed by a processor, they are used to perform the network security management described in any of the preceding aspects method.
另一方面,本申请实施例提供了一种计算机程序产品或计算机程序,该计算机程序产品包括计算机程序,计算机程序存储在计算机存储介质中;服务器的处理器从计算机存储介质中读取该计算机指令,该处理器执行前述任一方面所述的网络安全管理方法。On the other hand, the embodiment of the present application provides a computer program product or computer program, the computer program product includes a computer program, the computer program is stored in a computer storage medium; the processor of the server reads the computer instruction from the computer storage medium , the processor executes the network security management method described in any one of the preceding aspects.
在本申请实施例中,根据获取到的配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集,管控单位包括私有网络级管控单位、子网级管控单位和实例级管控单位中的一种或多种,然后将管控单位对应的访问控制策略集发送给属于该管控单位的实例,从而利用每个管控单位对应的访问控制策略集对实例的网络流量进行有效管控,实现对云上租户网络安全的保护,针对不同的实例采用该实例所属管控单位对应的访问控制策略集对该实例的网络流量进行管控,无需对网络流量进行牵引,基于公有云环境中实例的基础能力,分布式的防火墙配置,能够有效解决云内威胁管控场景,保护云租户的网络安全。In this embodiment of the application, one or more management and control units and the corresponding access control policy set for each management and control unit are determined according to the obtained configuration data. The management and control units include private network-level management and control units, subnet-level management and control units, and instance-level management and control units. One or more of the units, and then send the access control policy set corresponding to the management and control unit to the instance belonging to the management and control unit, so that the network traffic of the instance can be effectively controlled by using the access control policy set corresponding to each management and control unit. To protect the network security of tenants on the cloud, for different instances, the access control policy set corresponding to the management and control unit to which the instance belongs is used to control the network traffic of the instance, without pulling the network traffic, based on the basic capabilities of the instance in the public cloud environment , the distributed firewall configuration can effectively solve the threat management and control scenarios in the cloud and protect the network security of cloud tenants.
附图说明Description of drawings
图1是本申请实施例提供的一种网络安全管理系统的结构示意图;FIG. 1 is a schematic structural diagram of a network security management system provided by an embodiment of the present application;
图2是本申请实施例提供的另一种网络安全管理方法的流程示意图;FIG. 2 is a schematic flowchart of another network security management method provided by an embodiment of the present application;
图3是本申请实施例提供的一种用户网络资产的拓扑图;FIG. 3 is a topological diagram of a user network asset provided by an embodiment of the present application;
图4是本申请实施例提供的另一种网络安全管理方法的流程示意图;FIG. 4 is a schematic flowchart of another network security management method provided by an embodiment of the present application;
图5是本申请实施例提供的另一种网络安全管理方法的流程示意图;FIG. 5 is a schematic flowchart of another network security management method provided by an embodiment of the present application;
图6是本申请实施例提供的一种网络安全管理界面的示意图;FIG. 6 is a schematic diagram of a network security management interface provided by an embodiment of the present application;
图7是本申请实施例提供的一种入站规则配置区域的示意图;FIG. 7 is a schematic diagram of an inbound rule configuration area provided by an embodiment of the present application;
图8是本申请实施例提供的一种访问控制管理界面的示意图;FIG. 8 is a schematic diagram of an access control management interface provided by an embodiment of the present application;
图9是本申请实施例提供的另一种网络安全管理方法的流程示意图;FIG. 9 is a schematic flowchart of another network security management method provided in the embodiment of the present application;
图10是本申请实施例提供的一种实例策略查看区域的示意图;Fig. 10 is a schematic diagram of an example policy viewing area provided by an embodiment of the present application;
图11是本申请实施例提供的一种日志审计界面的示意图;FIG. 11 is a schematic diagram of a log audit interface provided by an embodiment of the present application;
图12是本申请实施例提供的另一种网络安全管理方法的流程示意图;FIG. 12 is a schematic flowchart of another network security management method provided in the embodiment of the present application;
图13是本申请实施例提供的另一种网络安全管理方法的流程示意图;FIG. 13 is a schematic flowchart of another network security management method provided in the embodiment of the present application;
图14是本申请实施例提供的一种网络安全管理装置的结构示意图;FIG. 14 is a schematic structural diagram of a network security management device provided in an embodiment of the present application;
图15是本申请实施例提供的另一种网络安全管理装置的结构示意图;FIG. 15 is a schematic structural diagram of another network security management device provided by an embodiment of the present application;
图16是本申请实施例提供的一种计算机设备的结构示意图;Fig. 16 is a schematic structural diagram of a computer device provided by an embodiment of the present application;
图17是本申请实施例提供的另一种计算机设备的结构示意图。FIG. 17 is a schematic structural diagram of another computer device provided by an embodiment of the present application.
具体实施方式Detailed ways
云技术(Cloud technology)是指在广域网或局域网内将硬件、软件、网络等系列资源统一起来,实现数据的计算、储存、处理和共享的一种托管技术。Cloud technology refers to a hosting technology that unifies a series of resources such as hardware, software, and network in a wide area network or a local area network to realize data calculation, storage, processing, and sharing.
云技术(Cloud technology)基于云计算商业模式应用的网络技术、信息技术、整合技术、管理平台技术、应用技术等的总称,可以组成资源池,按需所用,灵活便利。云计算技术将变成重要支撑。技术网络系统的后台服务需要大量的计算、存储资源,如视频网站、图片类网站和更多的门户网站。伴随着互联网行业的高度发展和应用,将来每个物品都有可能存在自己的识别标志,都需要传输到后台系统进行逻辑处理,不同程度级别的数据将会分开处理,各类行业数据皆需要强大的系统后盾支撑,只能通过云计算来实现。Cloud technology (Cloud technology) is a general term for network technology, information technology, integration technology, management platform technology, application technology, etc. based on cloud computing business model applications. It can form a resource pool, which can be used on demand and is flexible and convenient. Cloud computing technology will become an important support. The background services of technical network systems require a lot of computing and storage resources, such as video websites, picture websites and more portal websites. With the rapid development and application of the Internet industry, each item may have its own identification mark in the future, which needs to be transmitted to the background system for logical processing. Data of different levels will be processed separately, and all kinds of industry data need to be powerful. The system backing support can only be realized through cloud computing.
云安全(Cloud Security)是指基于云计算商业模式应用的安全软件、硬件、用户、机构、安全云平台的总称。云安全融合了并行处理、网格计算、未知病毒行为判断等新兴技术和概念,通过网状的大量客户端对网络中软件行为的异常监测,获取互联网中木马、恶意程序的最新信息,并发送到服务端进行自动分析和处理,再把病毒和木马的解决方案分发到每一个客户端。Cloud Security refers to the general term for secure software, hardware, users, institutions, and secure cloud platforms based on cloud computing business model applications. Cloud security integrates emerging technologies and concepts such as parallel processing, grid computing, and judgment of unknown virus behavior. Through the abnormal monitoring of software behavior in the network through a large number of mesh clients, it obtains the latest information on Trojan horses and malicious programs in the Internet, and sends Go to the server for automatic analysis and processing, and then distribute the virus and Trojan solution to each client.
云安全主要研究方向包括:1.云计算安全,主要研究如何保障云自身及云上各种应用的安全,包括云计算机系统安全、用户数据的安全存储与隔离、用户接入认证、信息传输安全、网络攻击防护、合规审计等;2.安全基础设施的云化,主要研究如何采用云计算新建与整合安全基础设施资源,优化安全防护机制,包括通过云计算技术构建超大规模安全事件、信息采集与处理平台,实现对海量信息的采集与关联分析,提升全网安全事件把控能力及风险控制能力;3.云安全服务,主要研究各种基于云计算平台为用户提供的安全服务,如防病毒服务等。The main research directions of cloud security include: 1. Cloud computing security, mainly researching how to ensure the security of the cloud itself and various applications on the cloud, including cloud computer system security, safe storage and isolation of user data, user access authentication, and information transmission security , network attack protection, compliance audit, etc.; 2. Cloudification of security infrastructure, mainly researching how to use cloud computing to build and integrate security infrastructure resources, optimize security protection mechanisms, including building ultra-large-scale security events and information through cloud computing technology The collection and processing platform realizes the collection and correlation analysis of massive information, and improves the ability to control security incidents and risk control of the entire network; 3. Cloud security services, mainly researching various security services based on cloud computing platforms for users, such as Antivirus services, etc.
本申请实施例主要涉及云技术领域的云安全等技术,具体通过如下实施例进行说明。The embodiments of the present application mainly relate to technologies such as cloud security in the cloud technology field, and are specifically described through the following embodiments.
为了实现上述网络安全管理方法,本申请实施例提供了一种网络安全管理系统,请参见图1,是本申请实施例提供的一种网络安全管理系统的结构示意图。该网络安全管理系统包括但不限于一个或多个客户端、一个或多个服务器、一个或多个实例,在图1以一个客户端101、一个服务器102、一个实例103为例。其中,客户端101、服务器102和实例103之间可以建立无线链路进行通信。图1所示的设备数量和形态用于举例并不构成对本申请实施例的限定。In order to implement the above network security management method, an embodiment of the present application provides a network security management system, please refer to FIG. 1 , which is a schematic structural diagram of a network security management system provided by the embodiment of the present application. The network security management system includes, but is not limited to, one or more clients, one or more servers, and one or more instances. In FIG. 1 , a client 101, a server 102, and an instance 103 are taken as examples. Wherein, the client 101, the server 102 and the instance 103 can establish a wireless link for communication. The number and form of devices shown in FIG. 1 are for example and do not constitute a limitation to the embodiment of the present application.
其中,客户端101可用于执行本申请实施例针对客户端提供的网络安全管理方法,对目标租户的网络资产的访问控制策略进行配置,以使得服务器根据该配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集。服务器102可用于执行本申请实施例针对服务器提供的网络安全管理方法,根据获取到的配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集,然后将每个管控单位对应的访问控制策略集发送给属于该每个管控单位的实例。实例103可用于接收该管控单位对应的访问控制策略集,并采用该管控单位对应的访问控制策略集对实例的网络流量进行管控。Among them, the client 101 can be used to execute the network security management method provided by the embodiment of the present application for the client, and configure the access control policy of the target tenant's network assets, so that the server can determine one or more management and control units and The access control policy set corresponding to each management and control unit. The server 102 can be used to execute the network security management method provided by the embodiment of the present application for the server, determine one or more management and control units and the access control policy set corresponding to each management and control unit according to the obtained configuration data, and then assign each management and control unit to the The access control policy set is sent to instances belonging to each control unit. The instance 103 may be configured to receive the access control policy set corresponding to the management and control unit, and use the access control policy set corresponding to the management and control unit to control the network traffic of the instance.
需要说明的是,该网络资产包括私有网络、子网和实例,管控单位包括私有网络级管控 单位、子网级管控单位和实例级管控单位中的一种或多种。其中,私有网络是指租户专属的云上网络空间,不同私有网络间完全逻辑隔离;子网是私有网络的组成,一个私有网络由至少一个子网组成,私有网络中的所有云实例资产(如云服务器、云数据库等)都必须部署在子网内。It should be noted that the network assets include private networks, subnets, and instances, and the management and control units include one or more of private network-level management and control units, subnet-level management and control units, and instance-level management and control units. Among them, the private network refers to the network space on the cloud dedicated to tenants, and different private networks are completely logically isolated; the subnet is the composition of the private network, and a private network is composed of at least one subnet. All cloud instance assets in the private network (such as cloud server, cloud database, etc.) must be deployed in the subnet.
另外,实例包括以下情况中的一种或多种:云服务器、云数据库、弹性网卡、负载均衡。其中,云服务器是用于提供弹性计算服务,实时扩展或缩减计算资源,降低您的软硬件采购成本,简化IT运维工作,是云上最主要的资产;云数据库是一种高性能、高可靠、可灵活伸缩的数据库托管服务;弹性网卡是绑定私有网络内云服务器的一种弹性网络接口,可在多个云服务器间自由迁移;负载均衡提供安全快捷的流量分发服务,访问流量经由负载均衡可以自动分配到云中的多台云服务器上,扩展系统的服务能力并消除单点故障。In addition, the instance includes one or more of the following situations: cloud server, cloud database, elastic network card, and load balancing. Among them, the cloud server is used to provide elastic computing services, expand or reduce computing resources in real time, reduce your software and hardware procurement costs, and simplify IT operation and maintenance. It is the most important asset on the cloud; cloud database is a high-performance, high-speed Reliable, flexible and scalable database hosting service; elastic network card is an elastic network interface bound to cloud servers in the private network, which can be freely migrated among multiple cloud servers; load balancing provides safe and fast traffic distribution services, and access traffic passes through Load balancing can be automatically distributed to multiple cloud servers in the cloud, expanding the service capability of the system and eliminating single points of failure.
在一个实施例中,服务器102和实例103可以是独立的物理服务器,也可以是多个物理服务器构成的服务器集群或者分布式系统,还可以是提供云服务、云数据库、云计算、云函数、云存储、网络服务、云通信、中间件服务、域名服务、安全服务、内容分发网络(Content Delivery Network,CDN)、以及大数据和人工智能平台等基础云计算服务的云服务器。客户端101可以是智能手机、平板电脑、笔记本电脑、台式计算机、智能音箱、智能手表等,但并不局限于此。In one embodiment, the server 102 and the instance 103 can be independent physical servers, or server clusters or distributed systems composed of multiple physical servers, and can also provide cloud services, cloud databases, cloud computing, cloud functions, Cloud servers for basic cloud computing services such as cloud storage, network services, cloud communications, middleware services, domain name services, security services, content delivery network (Content Delivery Network, CDN), and big data and artificial intelligence platforms. The client 101 may be a smart phone, a tablet computer, a notebook computer, a desktop computer, a smart speaker, a smart watch, etc., but is not limited thereto.
在一个实施例中,服务器102和实例103可作为区块链上的节点,配置数据、管控单位以及每个管控单位对应的访问控制策略集可保存于区块链上。In one embodiment, the server 102 and the instance 103 can be used as nodes on the blockchain, and configuration data, management units, and access control policy sets corresponding to each management unit can be saved on the blockchain.
基于上述的网络安全管理系统,本申请实施例提供了一种网络安全管理方法。请参见图2,是本申请实施例提供的一种网络安全管理方法的流程示意图。该网络安全管理方法可应用于图1所示的网络安全管理系统,由服务器执行,具体可由服务器的处理器执行。该网络安全管理方法包括如下步骤:Based on the foregoing network security management system, an embodiment of the present application provides a network security management method. Please refer to FIG. 2 , which is a schematic flowchart of a network security management method provided by an embodiment of the present application. The network security management method can be applied to the network security management system shown in FIG. 1 and executed by a server, specifically, by a processor of the server. The network security management method includes the following steps:
S201:服务器获取配置数据。S201: The server acquires configuration data.
在一个实施例中,该配置数据包括目标租户的网络资产的至少一条访问控制策略,网络资产包括私有网络、子网和实例。其中,实例包括以下情况中的一种或多种:云服务器、云数据库、弹性网卡、负载均衡等。可选的,服务器接收客户端发送的配置数据。需要说明的是,访问控制策略是对资源访问的管控策略,防止对任何资源进行未授权的访问,从而使网络资产在合法的范围内被访问。In one embodiment, the configuration data includes at least one access control policy for network assets of the target tenant, including private networks, subnets, and instances. Wherein, the instance includes one or more of the following situations: cloud server, cloud database, elastic network card, load balancing, and the like. Optionally, the server receives configuration data sent by the client. It should be noted that the access control policy is a control policy for resource access, preventing unauthorized access to any resource, so that network assets can be accessed within the legal scope.
在一个实施例中,私有网络包括至少一个子网,子网包括至少一个实例。如图3所示,示出了本申请实施例提供的一种用户网络资产拓扑图。服务器获取的配置数据包括目标租户的3个私有网络(私有网络A、私有网络B、私有网络C)、5个子网(子网A、子网B、子网C、子网D、子网E)和2个实例(实例A和实例B)。其中,私有网络A包括一个子网A;私有网络B包括3个子网,分别是子网B、子网C和子网D;私有网络C包括一个子网E;子网D包括2个实例,分别是实例A和实例B。In one embodiment, the private network includes at least one subnet, and the subnet includes at least one instance. As shown in FIG. 3 , it shows a user network asset topology diagram provided by the embodiment of the present application. The configuration data acquired by the server includes 3 private networks (private network A, private network B, private network C) and 5 subnets (subnet A, subnet B, subnet C, subnet D, subnet E) of the target tenant ) and 2 instances (instance A and instance B). Among them, private network A includes a subnet A; private network B includes 3 subnets, namely subnet B, subnet C and subnet D; private network C includes a subnet E; subnet D includes 2 instances, respectively are instance A and instance B.
在一个实施例中,服务器可以调用云上网络资产信息获取接口,获取目标租户的网络资产信息,并将该网络资产信息发送给该目标租户对应的客户端。基于该方式,便于后续客户端对该目标租户的网络资产的访问控制策略进行配置。该目标租户可以是公有云的租户或用户。在公有云中,目标租户使用公司名或用户名或账号等形式来表示。In an embodiment, the server may call an interface for obtaining network asset information on the cloud to obtain network asset information of a target tenant, and send the network asset information to a client corresponding to the target tenant. Based on this method, it is convenient for the subsequent client to configure the access control policy of the target tenant's network assets. The target tenant can be a tenant or user of the public cloud. In the public cloud, the target tenant is represented by the company name or user name or account number.
S202:服务器根据该配置数据确定管控单位以及管控单位对应的访问控制策略集。S202: The server determines the management and control unit and the access control policy set corresponding to the management and control unit according to the configuration data.
该管控单位包括私有网络级管控单位、子网级管控单位和实例级管控单位中的一种或多种。The management and control unit includes one or more of private network-level management and control units, subnet-level management and control units, and instance-level management and control units.
其中,该管控单位所管控的实例范围从大到小依次为:私有网络级管控单位>子网级管控单位>实例级管控单位。同一个管控单位具备相同的访问控制策略。管控单位也称管控单元。Among them, the range of instances controlled by the management and control unit is in descending order: private network-level management and control units>subnet-level management and control units>instance-level management and control units. The same management and control unit has the same access control policy. The control unit is also called the control unit.
一个云上实例资产(也即实例)仅属于一个管控单位。基于该方式,可以使服务器尽可 能少的维护访问控制策略,降低系统消耗。An instance asset (that is, an instance) on the cloud belongs to only one management and control unit. Based on this method, the server can maintain access control policies as little as possible and reduce system consumption.
需要说明的是,同一个管控单位的访问控制策略为多条时,也可称为访问控制策略集。为了简化描述,本实施例中,以“访问控制策略”来指代一条或多条访问控制策略。It should be noted that when there are multiple access control policies for the same management and control unit, they can also be referred to as an access control policy set. To simplify the description, in this embodiment, "access control policy" refers to one or more access control policies.
S203:服务器将该管控单位对应的访问控制策略发送给属于该管控单位的实例。S203: The server sends the access control policy corresponding to the management and control unit to the instances belonging to the management and control unit.
每个管控单位对应的访问控制策略用于对该每个管控单位的实例的网络流量进行管控。The access control policy corresponding to each management and control unit is used to control the network traffic of the instance of each management and control unit.
每个管控单位的访问控制策略集中的访问控制策略,可以存在一种或多种层级的访问控制策略。示例性的,一个实例级管控单位的访问控制策略集包括策略a、策略b、策略c、策略d和策略e,其中策略a和策略b对应同一个实例的访问控制策略,策略c和策略d对应同一个子网的访问控制策略,策略e对应私有网络的访问控制策略。基于该方式,将每个管控单位对应的访问控制策略集生效的最终节点放在每一个实例上,每个实例可以执行所属的管控单位对应的访问控制策略集包括的各个访问控制策略,实现了防火墙的分布式配置,能够有效解决云内威胁管控场景,保护云上租户的网络安全。The access control policies in the access control policy set of each management and control unit can have one or more levels of access control policies. Exemplarily, the access control policy set of an instance-level management and control unit includes policy a, policy b, policy c, policy d, and policy e, wherein policy a and policy b correspond to the access control policy of the same instance, and policy c and policy d corresponds to the access control policy of the same subnet, and policy e corresponds to the access control policy of the private network. Based on this method, the final node where the access control policy set corresponding to each management and control unit takes effect is placed on each instance, and each instance can execute each access control policy included in the access control policy set corresponding to the management and control unit to which it belongs. The distributed configuration of the firewall can effectively solve the threat control scenarios in the cloud and protect the network security of tenants on the cloud.
在一个实施例中,服务器接收每个实例发送的访问控制命中信息,并将该访问控制命中信息进行存储。基于该方式,能够保存每个实例访问控制策略的命中情况,例如攻击日志等,便于后续用户能够进行查阅。访问控制命中信息是访问控制策略被实例上的流量命中时产生的信息。In one embodiment, the server receives the access control hit information sent by each instance, and stores the access control hit information. Based on this approach, it is possible to save the hit status of each instance access control policy, such as attack logs, for easy reference by subsequent users. The access control hit information is the information generated when the access control policy is hit by the traffic on the instance.
综上所述,在本申请实施例中,获取配置数据,该配置数据包括目标租户的网络资产的访问控制策略,该网络资产包括私有网络、子网和实例;根据该配置数据确定管控单位以及管控单位对应的访问控制策略集,该管控单位包括私有网络级管控单位、子网级管控单位和实例级管控单位中的一种或多种;将该管控单位对应的访问控制策略集发送给属于该管控单位的实例,该访问控制策略集用于对该实例的网络流量进行管控。To sum up, in the embodiment of this application, the configuration data is obtained, the configuration data includes the access control policy of the network assets of the target tenant, and the network assets include private networks, subnets and instances; according to the configuration data, the management and control unit and The access control policy set corresponding to the management and control unit, the management and control unit includes one or more of the private network level management and control unit, the subnet level management and control unit, and the instance level management and control unit; the access control policy set corresponding to the management and control unit is sent to the For the instance of the management and control unit, the access control policy set is used to control the network traffic of the instance.
应当理解的,将目标租户的网络资产的访问控制策略编排到各个管控单位,针对不同的实例采用该实例所属管控单位对应的访问控制策略集对该实例的网络流量进行管控,无需对网络流量进行牵引,基于公有云环境中实例的基础能力,实现简单,并且能够有效解决云内威胁管控场景,保护云上租户的网络安全。It should be understood that the access control policy of the target tenant's network assets is arranged in each management and control unit, and the network traffic of the instance is controlled by using the access control policy set corresponding to the management and control unit to which the instance belongs for different instances, without the need to monitor the network traffic. Traction, based on the basic capabilities of instances in the public cloud environment, is simple to implement, and can effectively solve the threat management and control scenarios in the cloud and protect the network security of tenants on the cloud.
图4是本申请实施例提供的另一种网络安全管理方法的流程示意图。该网络安全管理方法可应用于图1所示的网络安全管理系统,由服务器执行,具体可由服务器的处理器执行。该网络安全管理方法包括如下步骤:Fig. 4 is a schematic flowchart of another network security management method provided by an embodiment of the present application. The network security management method can be applied to the network security management system shown in FIG. 1 and executed by a server, specifically, by a processor of the server. The network security management method includes the following steps:
S401:服务器获取配置数据。S401: The server acquires configuration data.
其中,S401的具体实现方式与上述S201的具体实现方式相同,在此不赘述。Wherein, the specific implementation manner of S401 is the same as the specific implementation manner of S201 above, and will not be repeated here.
S402:服务器获取至少一条访问控制策略的生效对象。S402: The server acquires at least one effective object of the access control policy.
在一个实施例中,该生效对象为该目标租户的任意网络资产。基于该方式,服务器遍历每个访问控制策略的生效对象,以确定一个或多个管控单位以及每个管控单位对应的访问控制策略集。In one embodiment, the validation object is any network asset of the target tenant. Based on this method, the server traverses the valid objects of each access control policy to determine one or more management units and the access control policy set corresponding to each management unit.
比如,生效对象可以是私有网络、子网和实例中的任意一种。For example, the effective object can be any of private network, subnet and instance.
S403:服务器确定是否存在访问控制策略的生效对象包括目标实例。若存在访问控制策略的生效对象包括目标实例,则执行S404;若不存在访问控制策略的生效对象包括目标实例,则执行S405。S403: The server determines whether the effective objects of the access control policy include the target instance. If there is an effective object of the access control policy including the target instance, execute S404; if there is no effective object of the access control policy including the target instance, execute S405.
S404:服务器确定实例级管控单位,并将该目标实例的访问控制策略、该目标实例所属的子网的访问控制策略和该目标实例所属的私有网络的访问控制策略,添加到该实例级管控单位对应的访问控制策略集中。S404: The server determines the instance-level management and control unit, and adds the access control policy of the target instance, the access control policy of the subnet to which the target instance belongs, and the access control policy of the private network to which the target instance belongs to the instance-level management and control unit The corresponding access control policy is centralized.
在一个实施例中,该目标实例为该目标租户的任一实例。不同的目标实例对应不同的实例级管控单位。In one embodiment, the target instance is any instance of the target tenant. Different target instances correspond to different instance-level control units.
例如,目标实例为云数据库,该云数据库的访问控制策略为策略A,该云数据库所属的 子网的访问控制策略为策略B,该云数据库所属的私有网络的访问控制策略为策略C。服务器确定该云数据库的访问控制策略存在,因此确定出一个实例级管控单位,并将策略A、策略B和策略C添加到该实例级管控单位对应的访问控制策略集中。For example, if the target instance is a cloud database, the access control policy of the cloud database is policy A, the access control policy of the subnet to which the cloud database belongs is policy B, and the access control policy of the private network to which the cloud database belongs is policy C. The server determines that the access control policy of the cloud database exists, and therefore determines an instance-level management and control unit, and adds policy A, policy B, and policy C to the access control policy set corresponding to the instance-level management and control unit.
S405:服务器确定是否存在访问控制策略的生效对象包括该目标实例所属的子网。若存在访问控制策略的生效对象包括该目标实例所属的子网的访问控制策略,则执行S406;若不存在访问控制策略的生效对象包括该目标实例所属的子网的访问控制策略,则执行S407。S405: The server determines whether there is an effective object of the access control policy including the subnet to which the target instance belongs. If there is an effective object of the access control policy including the access control policy of the subnet to which the target instance belongs, perform S406; if there is no effective object of the access control policy including the access control policy of the subnet to which the target instance belongs, then perform S407 .
在一个实施例中,服务器确定不存在访问控制策略的生效对象包括目标实例,因此进一步确定是否存在访问控制策略的生效对象包括该目标实例所属的子网。In one embodiment, the server determines that there is no effective object of the access control policy including the target instance, and therefore further determines whether there is an effective object of the access control policy including the subnet to which the target instance belongs.
S406:服务器确定子网级管控单位,并将该目标实例所属的子网的访问控制策略和该目标实例所属的私有网络的访问控制策略,添加到该子网级管控单位对应的访问控制策略集中。S406: The server determines the subnet level management and control unit, and adds the access control policy of the subnet to which the target instance belongs and the access control policy of the private network to which the target instance belongs to the access control policy set corresponding to the subnet level management and control unit .
例如,目标实例为云数据库,该云数据库的访问控制策略不存在,该云数据库所属的子网的访问控制策略为策略B,该云数据库所属的私有网络的访问控制策略为策略C。服务器确定该云数据库所属的子网的的访问控制策略存在,因此确定出一个子网级管控单位,并将策略B和策略C添加到该子网级管控单位对应的访问控制策略集中。For example, the target instance is a cloud database, the access control policy of the cloud database does not exist, the access control policy of the subnet to which the cloud database belongs is policy B, and the access control policy of the private network to which the cloud database belongs is policy C. The server determines that the access control policy of the subnet to which the cloud database belongs exists, and therefore determines a subnetwork-level management and control unit, and adds policy B and policy C to the access control policy set corresponding to the subnetwork-level management and control unit.
S407:若存在访问控制策略的生效对象包括该目标实例所属的私有网络的访问控制策略,则确定私有网络级管控单位,并将目标实例所属的私有网络的访问控制策略,添加到私有网络级管控单位对应的访问控制策略集中。S407: If the effective object of the access control policy includes the access control policy of the private network to which the target instance belongs, determine the private network-level management and control unit, and add the access control policy of the private network to which the target instance belongs to the private network-level control The access control policy corresponding to the unit is centralized.
在一个实施例中,服务器确定不存在访问控制策略的生效对象包括该目标实例以及该目标实例所属的子网,且存在访问控制策略的生效对象包括该目标实例所属的私有网络,则确定私有网络级管控单位,并确定该私有网络级管控单位对应的访问控制策略集。In one embodiment, the server determines that there is no effective object of the access control policy including the target instance and the subnet to which the target instance belongs, and the effective object of the existing access control policy includes the private network to which the target instance belongs, then determine the private network level management and control unit, and determine the access control policy set corresponding to the private network level management and control unit.
例如,目标实例为云数据库,该云数据库的访问控制策略以及该云数据库所属的子网的访问控制策略均不存在,该云数据库所属的私有网络的访问控制策略为策略C。服务器确定该云数据库所属的私有网络的访问控制策略存在,因此确定出一个私有网络级管控单位,并将策略C添加到该私有网络级管控单位对应的访问控制策略集中。For example, if the target instance is a cloud database, neither the access control policy of the cloud database nor the access control policy of the subnet to which the cloud database belongs exists, and the access control policy of the private network to which the cloud database belongs is policy C. The server determines that the access control policy of the private network to which the cloud database belongs exists, thus determines a private network-level management and control unit, and adds policy C to the access control policy set corresponding to the private network-level management and control unit.
在一个实施例中,服务器根据该配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集之后,需要检测目标租户的网络资产的访问控制策略是否发生更改,若发生更改,则对该管控单位对应的访问控制策略集进行更新。In one embodiment, after the server determines one or more management and control units and the access control policy set corresponding to each management and control unit according to the configuration data, it needs to detect whether the access control policy of the network assets of the target tenant has changed. If there is a change, The access control policy set corresponding to the management and control unit is updated.
需要说明的是,S402~S407为上述S202的一种具体的实现方式。It should be noted that S402-S407 are a specific implementation manner of the foregoing S202.
S408:针对该一个或多个管控单位中的第一管控单位,若该第一管控单位为实例级管控单位,则服务器将该实例级管控单位的生效对象指示的实例划分到该第一管控单位。S408: For the first management and control unit among the one or more management and control units, if the first management and control unit is an instance-level management and control unit, the server assigns the instance indicated by the effective object of the instance-level management and control unit to the first management and control unit .
在一个实施例中,该第一管控单位为该一个或多个管控单位中的任意一个。一个云上实例资产仅属于一个管控单位,实例所属的管控单位按照最小管控范围原则,管控范围从大到小依次为:私有网络级管控单位>子网级管控单位>实例级网络单元。In one embodiment, the first management unit is any one of the one or more management units. An instance asset on the cloud belongs to only one management and control unit. The management and control unit to which the instance belongs follows the principle of the smallest control scope, and the management and control scope from large to small is: private network-level management and control unit>subnet-level management and control unit>instance-level network unit.
例如,假设该第一管控单位为实例级管控单位A,该实例级管控单位的生效对象指示的实例为云数据库,则将该云数据库划分到该实例级管控单位A。For example, assuming that the first management and control unit is an instance-level management and control unit A, and the instance indicated by the effective object of the instance-level management and control unit is a cloud database, then the cloud database is divided into the instance-level management and control unit A.
在一个实施例中,若该第一管控单位为子网级管控单位,则服务器将该子网级管控单位的生效对象指示的子网包括的实例划分到该第一管控单位。In one embodiment, if the first management and control unit is a subnetwork-level management and control unit, the server divides the instance included in the subnet indicated by the effective object of the subnetwork-level management and control unit to the first management and control unit.
例如,假设该第一管控单位为子网级管控单位A,该子网级管控单位的生效对象指示的子网为子网A,其中,子网A包括实例A和实例B。因此将实例A和实例B都划分到该子网级管控单位A。For example, assuming that the first management and control unit is a subnetwork-level management and control unit A, the subnetwork indicated by the effective object of the subnetwork-level management and control unit is subnetwork A, where subnetwork A includes instance A and instance B. Therefore, both instance A and instance B are assigned to the subnetwork-level management and control unit A.
在一个实施例中,若该第一管控单位为私有网络级管控单位,则服务器将该私有网络级管控单位的生效对象指示的私有网络包括的实例划分到该第一管控单位。In one embodiment, if the first management and control unit is a private network-level management and control unit, the server divides the instance included in the private network indicated by the effective object of the private network-level management and control unit to the first management and control unit.
例如,假设该第一管控单位为私有网络级管控单位A,将该私有网络级管控单位的生效对象指示的私有网络为私有网络A,该私有网络A包括子网A和子网B,其中,子网A包括实例A和实例B,子网B包括实例C。因此将实例A、实例B和实例C都划分到该私有网络 级管控单位A。For example, assuming that the first management and control unit is a private network-level management and control unit A, the private network indicated by the effective object of the private network-level management and control unit is a private network A, and the private network A includes a subnet A and a subnet B, where the subnet Network A includes instance A and instance B, and subnet B includes instance C. Therefore, instance A, instance B, and instance C are all divided into the private network-level management and control unit A.
S409:服务器将该每个管控单位对应的访问控制策略集发送给属于该每个管控单位的实例。S409: The server sends the access control policy set corresponding to each management and control unit to the instances belonging to each management and control unit.
例如,实例Q属于实例级管控单位1,该实例级管控单位1对应的访问控制策略集包括策略A、策略B和策略C,因此服务器将策略A、策略B和策略C发送给实例Q,实例Q按照策略A、策略B和策略C对出入的网络流量进行管控。For example, instance Q belongs to instance-level management and control unit 1, and the access control policy set corresponding to instance-level management and control unit 1 includes policy A, policy B, and policy C. Therefore, the server sends policy A, policy B, and policy C to instance Q, and instance Q Q controls incoming and outgoing network traffic according to policy A, policy B, and policy C.
其中,S409的具体实现方式与上述S203的具体实现方式相同,在此不赘述。Wherein, the specific implementation manner of S409 is the same as the specific implementation manner of S203 above, and will not be repeated here.
综上所述,在本申请实施例中,获取配置数据,该配置数据包括目标租户的网络资产的访问控制策略,该网络资产包括私有网络、子网和实例;根据该配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集,该管控单位包括私有网络级管控单位、子网级管控单位和实例级管控单位中的一种或多种;将该每个管控单位对应的访问控制策略集发送给属于该每个管控单位的实例,该访问控制策略集用于对该实例的网络流量进行管控。应当理解的,将目标租户的网络资产的访问控制策略编排到各个管控单位,针对不同的实例采用该实例所属管控单位对应的访问控制策略集对该实例的网络流量进行管控,无需对网络流量进行牵引,基于公有云环境中实例的基础能力,实现简单,并且能够有效解决云内威胁管控场景,保护云上租户的网络安全。To sum up, in the embodiment of this application, the configuration data is obtained, the configuration data includes the access control policy of the network assets of the target tenant, and the network assets include private networks, subnets and instances; according to the configuration data, one or more Each management and control unit and the access control policy set corresponding to each management and control unit, the management and control unit includes one or more of the private network-level management and control unit, sub-network-level management and control unit, and instance-level management and control unit; each management and control unit corresponds to The access control policy set is sent to the instances belonging to each management and control unit, and the access control policy set is used to control the network traffic of the instance. It should be understood that the access control policy of the target tenant's network assets is arranged in each management and control unit, and the network traffic of the instance is controlled by using the access control policy set corresponding to the management and control unit to which the instance belongs for different instances. Traction, based on the basic capabilities of instances in the public cloud environment, is simple to implement, and can effectively solve the threat management and control scenarios in the cloud and protect the network security of tenants on the cloud.
请参见图5,是本申请实施例提供的另一种网络安全管理方法的流程示意图。该网络安全管理方法可应用于图1所示的网络安全管理系统,由客户端执行,具体可由客户端的处理器执行。该网络安全管理方法包括如下步骤:Please refer to FIG. 5 , which is a schematic flowchart of another network security management method provided by the embodiment of the present application. The network security management method can be applied to the network security management system shown in FIG. 1 and executed by a client, specifically, it can be executed by a processor of the client. The network security management method includes the following steps:
S501:客户端在网络安全管理界面中展示目标租户的网络资产。S501: The client displays the network assets of the target tenant on the network security management interface.
在一个实施例中,该网络资产包括私有网络、子网和实例。如图6所示,示出了本申请实施例提供的一种网络安全管理界面示意图,用户可以通过该界面中的资产扫描选项或者同步资产选项获取到该用户的所有网络资产,用户还可以通过设定资产扫描周期(比如7天一个周期或者24小时一个周期),在固定周期对该用户的所有网络资产进行扫描。In one embodiment, the network assets include private networks, subnets and instances. As shown in Figure 6, it shows a schematic diagram of a network security management interface provided by the embodiment of the present application. The user can obtain all the network assets of the user through the asset scanning option or the asset synchronization option in the interface. The user can also use the Set an asset scanning cycle (such as a cycle of 7 days or a cycle of 24 hours), and scan all network assets of the user in a fixed cycle.
另外,该网络安全管理界面还包括公网资产的数量、内网资产的数量、私有网络的数量、暴露端口的数量、暴露漏洞的数量以及安全事件的数量,还包括针对入向峰值带宽、出向峰值带宽、入向累计流量、出向累计流量、安全事件、暴露端口以及暴露漏洞的各个条形图。该网络安全管理界面还提供6个网络资产选项,分别是公网资产选项、内网资产选项、私有网络资产选项、子网选项、暴露端口选项和暴露漏洞选项。当客户端检测到用户针对这6个网络资产选项的点击操作,将该点击操作所选中的网络资产选项所对应的网络资产进行可视化展示,其中包括该网络资产的名称或者身份标识号(Identity Document,ID)、所属专有网络(Virtual Private Cloud,VPC)、网际协议版本4无类别域间路由(IPv4CIDR)、地域、可用区、云服务器、可用(Internet Protocol,IP)、资源标签。需要说明的是,用户还可以通过查询区域对网络资产进行快速查询。In addition, the network security management interface also includes the number of public network assets, the number of intranet assets, the number of private networks, the number of exposed ports, the number of exposed vulnerabilities, and the number of security incidents. Individual bar graphs for peak bandwidth, cumulative incoming traffic, cumulative outgoing traffic, security events, exposed ports, and exposed vulnerabilities. The network security management interface also provides 6 network asset options, which are public network asset options, intranet asset options, private network asset options, subnet options, exposed port options, and exposed vulnerability options. When the client detects the user's click operation on these 6 network asset options, it will visually display the network asset corresponding to the network asset option selected by the click operation, including the name or identity number of the network asset (Identity Document , ID), VPC (Virtual Private Cloud, VPC), Internet Protocol version 4 classless inter-domain routing (IPv4CIDR), region, availability zone, cloud server, availability (Internet Protocol, IP), resource label. It should be noted that users can also quickly query network assets through the query area.
在一个实施例中,该网络安全管理界面还包括配置区域,便于用户可以通过该配置区域针对该网络资产进行访问控制策略的配置。如图7所示,示出了本申请实施例提供的一种入站规则配置区域示意图,该配置区域包括访问源类型选项、端口协议类型选项和规则优先级选项,其中访问源类型选项包括IP地址和参数模板,端口协议类型选项包括手动填写和参数模板,规则优先级选项包括最先和最后。需要说明的是,参数模板表示IP地址的集合,所有的配置都基于该参数模板来配置,从而减少用户配置策略的工作量。In one embodiment, the network security management interface further includes a configuration area, so that users can configure access control policies for the network assets through the configuration area. As shown in Figure 7, it shows a schematic diagram of an inbound rule configuration area provided by the embodiment of the present application. The configuration area includes access source type options, port protocol type options, and rule priority options, where the access source type options include IP Address and parameter templates, port protocol type options include manual filling and parameter templates, rule priority options include first and last. It should be noted that the parameter template represents a collection of IP addresses, and all configurations are configured based on the parameter template, thereby reducing the workload of user configuration policies.
另外,用户配置的访问控制策略需要包括访问目的类型、执行顺序、访问源、访问目的、目的端口、协议、策略和描述。其中,访问目的类型包括云服务器、云数据库、弹性网卡、负载均衡、子网、私有网络和资源标签,策略包括阻断或放行的各类三层网络协议规则,三层网络协议包括:传输控制协议(Transmission Control Protocol,TCP)、用户数据报协议(User  Datagram Protocol,UDP)、控制报文协议(Internet Control Message Protocol,ICMP)等。需要说明的是,用户可以通过自动双向下发的选项实现入站规则和出站规则的同步,从而减少用户配置策略的工作量。In addition, the access control policy configured by the user needs to include access purpose type, execution sequence, access source, access purpose, destination port, protocol, policy and description. Among them, the types of access purposes include cloud servers, cloud databases, elastic network cards, load balancing, subnets, private networks, and resource labels. Policies include blocking or allowing various Layer 3 network protocol rules. Layer 3 network protocols include: transmission control Protocol (Transmission Control Protocol, TCP), User Datagram Protocol (User Datagram Protocol, UDP), Control Message Protocol (Internet Control Message Protocol, ICMP), etc. It should be noted that the user can realize the synchronization of inbound rules and outbound rules through the option of automatic two-way delivery, thereby reducing the workload of user configuration policies.
例如,客户端配置的访问控制策略可以是:执行顺序为4,访问源为0.0.0.0/0,访问目的为Ins-hkpl3ga1,目的端口为-1/-1,协议为TCP协议,策略为阻断,描述为rule,访问目的类型为子网。For example, the access control policy configured by the client can be: the execution sequence is 4, the access source is 0.0.0.0/0, the access destination is Ins-hkpl3ga1, the destination port is -1/-1, the protocol is TCP, and the policy is block break, the description is rule, and the access type is subnet.
S502:客户端获取通过该配置区域针对该网络资产输入的访问控制配置操作。S502: The client acquires an access control configuration operation input for the network asset through the configuration area.
在一个实施例中,客户端在该配置区域针对不同的网络资产配置访问控制策略,并获取针对该网络资产输入的访问控制配置操作,便于后续客户端针对该访问控制配置操作生成配置数据。In one embodiment, the client configures access control policies for different network assets in the configuration area, and obtains the input access control configuration operations for the network assets, so that the subsequent client generates configuration data for the access control configuration operations.
S503:客户端根据该访问控制配置操作生成配置数据。S503: The client generates configuration data according to the access control configuration operation.
在一个实施例中,该配置数据包括该目标租户的网络资产的访问控制策略。客户端在访问控制管理界面中展示该目标租户的网络资产的访问控制策略。如图8所示,示出了本申请实施例提供的一种访问控制管理界面示意图,该企业安全组为上海,共包括3条规则。该访问控制管理界面包括入站规则的条数、出站规则的条数、安全组数量、安全组配额,其中安全组配额可以查看详情,也可以对该配额进行管理。该访问控制管理界面还包括操作日志,用户可以查看到最近的操作记录。In one embodiment, the configuration data includes access control policies for the target tenant's network assets. The client displays the access control policy of the target tenant's network assets on the access control management interface. As shown in FIG. 8 , it shows a schematic diagram of an access control management interface provided by the embodiment of the present application. The security group of the enterprise is Shanghai, which includes 3 rules in total. The access control management interface includes the number of inbound rules, the number of outbound rules, the number of security groups, and the security group quota. The details of the security group quota can be viewed, and the quota can also be managed. The access control management interface also includes an operation log, and users can view recent operation records.
另外,该访问控制管理界面展示的目标租户所有网络资产的访问控制策略包括执行顺序、访问源、访问目的、目的端口、协议、策略、描述、状态和操作,其中,操作包括编辑、插入和删除的选项。用户还可以在该访问控制管理界面中的添加规则选项进行新访问控制策略的添加。需要说明的是,用户还可以通过查询区域对访问控制策略进行快速查询。In addition, the access control policies of all network assets of the target tenant displayed on the access control management interface include execution sequence, access source, access purpose, destination port, protocol, policy, description, status, and operations, where operations include editing, inserting, and deleting Options. Users can also add new access control policies in the Add Rule option in the access control management interface. It should be noted that users can also quickly query access control policies through the query area.
S504:客户端向服务器发送该配置数据,以使得该服务器根据该配置数据确定管控单位以及管控单位对应的访问控制策略集。S504: The client sends the configuration data to the server, so that the server determines the management and control unit and the access control policy set corresponding to the management and control unit according to the configuration data.
在一个实施例中,该管控单位包括私有网络级管控单位、子网级管控单位和实例级管控单位中的一种或多种。客户端将该配置数据发送给服务器,便于该服务器根据该配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集。In one embodiment, the management and control unit includes one or more of a private network-level management and control unit, a subnet-level management and control unit, and an instance-level management and control unit. The client sends the configuration data to the server, so that the server can determine one or more management and control units and the access control policy set corresponding to each management and control unit according to the configuration data.
综上所述,在本申请实施例中,在网络安全管理界面中展示目标租户的网络资产,获取通过该配置区域针对该网络资产输入的访问控制配置操作,然后根据该访问控制配置操作生成配置数据,并向服务器发送该配置数据。应当理解的,在配置区域对该目标租户的网络资产的访问控制策略进行配置,并将配置数据发送给服务器,以使得服务器根据该配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集,用户可以按需对各个网络资产的访问控制策略进行灵活配置。To sum up, in the embodiment of this application, the network assets of the target tenant are displayed in the network security management interface, the access control configuration operation input for the network assets is obtained through the configuration area, and then the configuration is generated according to the access control configuration operation data, and send the configuration data to the server. It should be understood that the access control policy of the target tenant's network assets is configured in the configuration area, and the configuration data is sent to the server, so that the server determines one or more management and control units and the corresponding management and control units according to the configuration data. Access control policy set, users can flexibly configure the access control policies of each network asset as needed.
图9是本申请实施例提供的另一种网络安全管理方法的流程示意图。该网络安全管理方法可应用于图1所示的网络安全管理系统,由客户端执行,具体可由客户端的处理器执行。该网络安全管理方法包括如下步骤:FIG. 9 is a schematic flowchart of another network security management method provided by the embodiment of the present application. The network security management method can be applied to the network security management system shown in FIG. 1 and executed by a client, specifically, it can be executed by a processor of the client. The network security management method includes the following steps:
S901:客户端在网络安全管理界面中展示目标租户的网络资产。S901: The client displays the network assets of the target tenant on the network security management interface.
S902:客户端获取通过该配置区域针对该网络资产输入的访问控制配置操作。S902: The client acquires an access control configuration operation input for the network asset through the configuration area.
S903:客户端根据该访问控制配置操作生成配置数据。S903: The client generates configuration data according to the access control configuration operation.
S904:客户端向服务器发送该配置数据,以使得该服务器根据该配置数据确定管控单位以及管控单位对应的访问控制策略集。S904: The client sends the configuration data to the server, so that the server determines the management and control unit and the access control policy set corresponding to the management and control unit according to the configuration data.
其中,S901~S904的具体实现方式与上述S501~S504的具体实现方式相同,在此不赘述。Wherein, the specific implementation manners of S901-S904 are the same as the specific implementation manners of S501-S504 above, and will not be repeated here.
S905:客户端响应于针对该目标租户的目标实例的策略查看指令,向该服务器发送策略获取请求。S905: The client sends a policy acquisition request to the server in response to the policy viewing instruction for the target instance of the target tenant.
在一个实施例中,该策略获取请求包括该目标实例的实例标识。客户端根据该目标租户 的目标实例的策略查看指令,确定该目标实例的实例标识,并该服务器发送策略获取请求,以使得服务器确定该目标实例所属管控单位对应的访问控制策略集。In one embodiment, the policy acquisition request includes an instance identifier of the target instance. The client determines the instance ID of the target instance according to the policy viewing instruction of the target instance of the target tenant, and the server sends a policy acquisition request, so that the server determines the access control policy set corresponding to the management and control unit to which the target instance belongs.
S906:客户端接收该服务器发送的该目标实例所属管控单位对应的访问控制策略集。S906: The client receives the access control policy set corresponding to the management and control unit to which the target instance belongs sent by the server.
在一个实施例中,客户端通过获取的该目标实例所属管控单位对应的访问控制策略集,以使得客户端确定该目标实例生效的访问控制策略。In one embodiment, the client obtains the access control policy set corresponding to the management and control unit to which the target instance belongs, so that the client determines the effective access control policy of the target instance.
S907:客户端在该网络安全管理界面中展示该访问控制策略集包括的一个或多个访问控制策略。S907: The client displays one or more access control policies included in the access control policy set on the network security management interface.
在一个实施例中,用户可以通过网络安全管理界面中的实例策略查看区域,根据用户针对不同实例选项的点击操作,将该点击操作对应的实例选项对应的实例的访问控制策略集展示在网络安全管理界面中。如图10所示,示出了本申请实施例提供的一种实例策略查看区域示意图,该实例策略查看区域包括入站规则选项和出站规则选项,入站规则表示其他服务器或设备访问该目标租户的规则,出站规则表示该目标租户访问其他服务器或设备的规则。该实例策略查看区域还包括添加规则选项、导入规则选项、排序选项、删除选项和一键放通选项,其中添加规则选项用于增加新的访问控制策略,一键放通选项用于将所有访问控制策略均设置为允许。另外,展示的访问控制策略包括来源、协议端口、策略、备注、修改时间和操作,其中,操作包括编辑、插入和删除的选项。In one embodiment, the user can view the instance policy area in the network security management interface, and according to the user's click operation on different instance options, the access control policy set of the instance corresponding to the instance option corresponding to the click operation is displayed in the network security in the management interface. As shown in Figure 10, it shows a schematic diagram of an example policy viewing area provided by the embodiment of the present application. The example policy viewing area includes inbound rule options and outbound rule options. The inbound rule indicates that other servers or devices access the target Tenant rules, outbound rules indicate the rules for the target tenant to access other servers or devices. The instance policy viewing area also includes adding rule options, importing rule options, sorting options, deleting options, and one-click release options, among which the add rule option is used to add a new access control policy, and the one-click release option is used to The control policies are all set to allow. In addition, the displayed access control policy includes source, protocol port, policy, comment, modification time and operation, where the operation includes edit, insert and delete options.
在一个实施例中,客户端在日志审计界面中展示每个实例的访问控制命中信息。基于该方式,有利于提高网络安全管理的可靠性。如图11所示,示出了本申请实施例提供的一种日志审计界面示意图,该日志审计界面包括入站规则和出站规则,该访问控制命中信息包括命中时间、访问源、源端口、访问目的(我的资产)、目的端口、协议和策略。In one embodiment, the client displays the access control hit information of each instance in the log audit interface. Based on this method, it is beneficial to improve the reliability of network security management. As shown in Figure 11, it shows a schematic diagram of a log audit interface provided by the embodiment of the present application. The log audit interface includes inbound rules and outbound rules. The access control hit information includes hit time, access source, source port, Access destination (My Assets), destination port, protocol and policy.
综上所述,在本申请实施例中,在网络安全管理界面中展示目标租户的网络资产,获取通过该配置区域针对该网络资产输入的访问控制配置操作,然后根据该访问控制配置操作生成配置数据,并向服务器发送该配置数据。应当理解的,在配置区域对该目标租户的网络资产的访问控制策略进行配置,并将配置数据发送给服务器,以使得服务器根据该配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集。To sum up, in the embodiment of this application, the network assets of the target tenant are displayed in the network security management interface, the access control configuration operation input for the network assets is obtained through the configuration area, and then the configuration is generated according to the access control configuration operation data, and send the configuration data to the server. It should be understood that the access control policy of the target tenant's network assets is configured in the configuration area, and the configuration data is sent to the server, so that the server determines one or more management and control units and the corresponding management and control units according to the configuration data. Access control policy set.
图12是本申请实施例提供的另一种网络安全管理方法的流程示意图。该网络安全管理方法可应用于图1所示的网络安全管理系统,由服务器、客户端和实例交互来实现,具体可由服务器的处理器、客户端的处理器和实例的处理器执行。该网络安全管理方法包括如下步骤:Fig. 12 is a schematic flowchart of another network security management method provided by the embodiment of the present application. The network security management method can be applied to the network security management system shown in FIG. 1 , and is realized by interaction among the server, the client, and the instance, and specifically can be executed by a processor of the server, a processor of the client, and a processor of the instance. The network security management method includes the following steps:
S1201:客户端在网络安全管理界面中展示目标租户的网络资产。S1201: The client displays the network assets of the target tenant on the network security management interface.
S1202:客户端获取通过该配置区域针对该网络资产输入的访问控制配置操作。S1202: The client acquires an access control configuration operation input for the network asset through the configuration area.
S1203:客户端根据该访问控制配置操作生成配置数据。S1203: The client generates configuration data according to the access control configuration operation.
S1204:客户端向服务器发送该配置数据。S1204: The client sends the configuration data to the server.
S1205:服务器根据该配置数据确定管控单位以及管控单位对应的访问控制策略集。S1205: The server determines the management and control unit and the access control policy set corresponding to the management and control unit according to the configuration data.
S1206:服务器将该管控单位对应的访问控制策略集发送给属于该管控单位的实例。S1206: The server sends the access control policy set corresponding to the management and control unit to the instances belonging to the management and control unit.
S1207:实例接收该实例所属管控单位对应的访问控制策略集。S1207: The instance receives the access control policy set corresponding to the management and control unit to which the instance belongs.
S1208:实例根据该管控单位对应的访问控制策略集对网络流量进行管控,并生成访问控制命中信息。S1208: The instance controls network traffic according to the access control policy set corresponding to the control unit, and generates access control hit information.
其中,S1201~S1208的具体实现方式与上述实施例中描述的具体实现方式相同,在此不赘述。Wherein, the specific implementation manners of S1201-S1208 are the same as the specific implementation manners described in the foregoing embodiments, and will not be repeated here.
综上所述,在本申请实施例中,客户端对目标租户的网络资产的访问控制策略进行配置,以使得服务器根据该配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集;服务器根据获取到的配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集,然后将每个管控单位对应的访问控制策略集发送给属于该每个管控单位的实例;实例接收该管控单位对应的访问控制策略集,并采用该管控单位对应的访问控制策略集对实 例的网络流量进行管控。基于图12所描述的方法,可以实现分布式的防火墙配置,有效解决云内攻击威胁的管控问题,保护云租户的网络安全。To sum up, in the embodiment of this application, the client configures the access control policy of the network assets of the target tenant, so that the server determines one or more management and control units and the access control policies corresponding to each management and control unit according to the configuration data. Policy set; the server determines one or more management and control units and the corresponding access control policy set of each management and control unit according to the obtained configuration data, and then sends the access control policy set corresponding to each management and control unit to the Instance; the instance receives the access control policy set corresponding to the management and control unit, and uses the access control policy set corresponding to the management and control unit to control the network traffic of the instance. Based on the method described in Figure 12, distributed firewall configuration can be realized, effectively solving the problem of management and control of attack threats in the cloud, and protecting the network security of cloud tenants.
图13是本申请实施例提供的另一种网络安全管理方法的流程示意图。该网络安全管理方法可应用于图1所示的网络安全管理系统,由服务器、客户端和实例交互来实现,具体可由服务器的处理器、客户端的处理器和实例的处理器执行。该网络安全管理方法包括如下步骤:Fig. 13 is a schematic flowchart of another network security management method provided by the embodiment of the present application. The network security management method can be applied to the network security management system shown in FIG. 1 , and is realized by interaction among the server, the client, and the instance, and specifically can be executed by a processor of the server, a processor of the client, and a processor of the instance. The network security management method includes the following steps:
S1301:租户网络发现。其中,租户对应上述实施例中的目标租户。S1301: Tenant network discovery. Wherein, the tenant corresponds to the target tenant in the above embodiment.
S1302:租户实例发现。S1302: Discovering the tenant instance.
S1303:网络以及实例可视化编排。S1303: Network and instance visual arrangement.
S1304:控制台集中配置访问控制策略。S1304: The console centrally configures the access control policy.
在一个实施例中,控制台每隔一定时间获取以上相关实例数据以及网络数据,与现有的数据进行对比,有变化的网络与实例及时同步更新,保证数据实时性。In one embodiment, the console obtains the above relevant instance data and network data at regular intervals, and compares them with the existing data, and the changed network and instance are updated synchronously in time to ensure real-time data.
S1305:划分管控单位,为每个管控单位生成对应的访问控制策略。S1305: Divide management and control units, and generate corresponding access control policies for each management and control unit.
S1306:判断管控单位所属策略是否变化。若管控单位所属策略发生变化,则执行S1307;若管控单位所属策略未发生变化,则执行S1308。S1306: Determine whether the strategy to which the management and control unit belongs has changed. If the policy to which the management and control unit belongs changes, execute S1307; if the policy to which the management and control unit belongs does not change, execute S1308.
S1307:管控单位策略更新。S1307: Update the policy of the management and control unit.
S1308:划分实例所属的管控单位,并且使该管控单位的访问控制策略在实例上生效。S1308: Divide the management and control unit to which the instance belongs, and enable the access control policy of the management and control unit to take effect on the instance.
其中,该管控单位的访问控制策略在实例上生效的具体方式是将该每个管控单位对应的访问控制策略集发送给属于该每个管控单位的实例,实例采用该访问控制策略集进行网络流量管控。Among them, the specific way for the access control policy of the management and control unit to take effect on the instance is to send the access control policy set corresponding to each management and control unit to the instance belonging to each management and control unit, and the instance uses the access control policy set for network traffic Control.
S1309:访问控制日志上报与展示。S1309: Report and display the access control log.
在一个实施例中,根据实例上流量和策略的命中情况,每个实例通过消息队列服务发送日志消息,由日志服务处理后进行统一存储与展示。In one embodiment, each instance sends log messages through the message queue service according to the hit situation of the traffic on the instance and the policy, and the log messages are processed by the log service for unified storage and display.
其中,S1301~S1309的具体实现方式与上述实施例中描述的具体实现方式相同,在此不赘述。S1301~S1303用于网络和实例可视化,S1305~S1308用于策略编排与生效。Wherein, the specific implementation manners of S1301-S1309 are the same as the specific implementation manners described in the foregoing embodiments, and will not be repeated here. S1301-S1303 are used for network and instance visualization, and S1305-S1308 are used for policy arrangement and validation.
综上所述,在本申请实施例中,客户端对目标租户的网络资产的访问控制策略进行配置,以使得服务器根据该配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集;服务器根据获取到的配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集,然后将每个管控单位对应的访问控制策略集发送给属于该每个管控单位的实例;实例接收该管控单位对应的访问控制策略集,并采用该管控单位对应的访问控制策略集对实例的网络流量进行管控。基于图13所描述的方法,可以实现分布式的防火墙配置,有效解决云内攻击威胁的管控问题,保护云租户的网络安全。To sum up, in the embodiment of this application, the client configures the access control policy of the network assets of the target tenant, so that the server determines one or more management and control units and the access control policies corresponding to each management and control unit according to the configuration data. Policy set; the server determines one or more management and control units and the corresponding access control policy set of each management and control unit according to the obtained configuration data, and then sends the access control policy set corresponding to each management and control unit to the Instance; the instance receives the access control policy set corresponding to the management and control unit, and uses the access control policy set corresponding to the management and control unit to control the network traffic of the instance. Based on the method described in Figure 13, distributed firewall configuration can be realized, which can effectively solve the problem of management and control of attack threats in the cloud, and protect the network security of cloud tenants.
基于上述的网络安全管理方法,本申请实施例提供了一种网络安全管理装置。请参见图14,是本申请实施例提供的一种网络安全管理装置的结构示意图,该网络安全管理装置1400可以运行如下单元:Based on the foregoing network security management method, an embodiment of the present application provides a network security management device. Please refer to FIG. 14 , which is a schematic structural diagram of a network security management device provided by an embodiment of the present application. The network security management device 1400 can run the following units:
获取单元1401,用于获取配置数据,该配置数据包括目标租户的网络资产的访问控制策略,该网络资产包括私有网络、子网和实例;该私有网络包括至少一个子网,子网包括至少一个实例。The obtaining unit 1401 is configured to obtain configuration data, the configuration data includes access control policies of network assets of the target tenant, the network assets include private networks, subnets and instances; the private network includes at least one subnet, and the subnet includes at least one instance.
确定单元1402,用于根据该配置数据确定管控单位以及管控单位对应的访问控制策略集,该管控单位包括私有网络级管控单位、子网级管控单位和实例级管控单位中的一种或多种;The determining unit 1402 is configured to determine a management and control unit and an access control policy set corresponding to the management and control unit according to the configuration data, the management and control unit includes one or more of private network-level management and control units, sub-network-level management and control units, and instance-level management and control units ;
发送单元1403,用于将该管控单位对应的访问控制策略集发送给属于该管控单位的实例,该访问控制策略集用于对该实例的网络流量进行管控。The sending unit 1403 is configured to send the access control policy set corresponding to the management and control unit to the instance belonging to the management and control unit, and the access control policy set is used to control the network traffic of the instance.
在一个实施例中,确定单元1402,在根据该配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集时,具体用于:获取该至少一条访问控制策略的生效对象; 若存在有该访问控制策略的生效对象包括目标实例,则确定实例级管控单位,该目标实例为该目标租户的任一实例;将该目标实例的访问控制策略、该目标实例所属的子网的访问控制策略和该目标实例所属的私有网络的访问控制策略,添加到该实例级管控单位对应的访问控制策略集中。In one embodiment, the determining unit 1402, when determining one or more management and control units and the access control policy set corresponding to each management and control unit according to the configuration data, is specifically configured to: obtain the effective object of the at least one access control policy; If the effective objects of the access control policy include the target instance, determine the instance-level management and control unit, and the target instance is any instance of the target tenant; the access control policy of the target instance, the subnet to which the target instance belongs The access control policy and the access control policy of the private network to which the target instance belongs are added to the access control policy set corresponding to the instance-level management and control unit.
在一个实施例中,确定单元1402,还用于若不存在该访问控制策略的生效对象包括该目标实例,但存在有该访问控制策略的生效对象包括该目标实例所属的子网,则确定子网级管控单位;将该目标实例所属的子网的访问控制策略和该目标实例所属的私有网络的访问控制策略,添加到该子网级管控单位对应的访问控制策略集中。In one embodiment, the determining unit 1402 is further configured to determine the subnet if there is no effective object of the access control policy including the target instance, but the effective object of the access control policy includes the subnet to which the target instance belongs. Network-level management and control unit; add the access control policy of the subnet to which the target instance belongs and the access control policy of the private network to which the target instance belongs to the access control policy set corresponding to the subnetwork-level management and control unit.
在一个实施例中,确定单元1402,还用于若不存在该访问控制策略的生效对象包括该目标实例以及该目标实例所属的子网,但存在有该访问控制策略的生效对象包括该目标实例所属的私有网络,则确定私有网络级管控单位;将该目标实例所属的私有网络的访问控制策略,添加到该私有网络级管控单位对应的访问控制策略集中。In one embodiment, the determining unit 1402 is further configured to: if there is no effective object of the access control policy including the target instance and the subnet to which the target instance belongs, but there is an effective object of the access control policy including the target instance The private network to which it belongs determines the private network-level management and control unit; the access control policy of the private network to which the target instance belongs is added to the access control policy set corresponding to the private network-level management and control unit.
在一个实施例中,该装置还包括划分单元,该划分单元用于:对于该实例级管控单位,则将该实例级管控单位的生效对象指示的实例划分到该实例级管控单位;对于该子网级管控单位,则将该子网级管控单位的生效对象指示的子网包括的实例划分到该子网级管控单位;对于该私有网络级管控单位,则将该私有网络级管控单位的生效对象指示的私有网络中的实例,划分到该私有网络级管控单位。In one embodiment, the device further includes a division unit, configured to: for the instance-level management and control unit, divide the instance indicated by the effective object of the instance-level management and control unit into the instance-level management and control unit; Network-level management and control unit, the instance included in the subnet indicated by the effective object of the sub-network-level management and control unit is divided into the sub-network-level management and control unit; for the private network-level management and control unit, the effective The instance in the private network indicated by the object is divided into the private network level management and control unit.
根据本申请的一个实施例,图2所示的网络安全管理方法所涉及各个步骤可以是由图14所示的网络安全管理装置中的各个单元来执行的。例如,图2所述的步骤S201可由图14所示的网络安全管理装置1400中的获取单元1401来执行,步骤S202可由图14所示的网络安全管理装置1400中的确定单元1402来执行,步骤S203可由图14所示的网络安全管理装置1400中的发送单元1403来执行。According to an embodiment of the present application, various steps involved in the network security management method shown in FIG. 2 may be executed by various units in the network security management device shown in FIG. 14 . For example, step S201 described in FIG. 2 may be performed by the acquisition unit 1401 in the network security management device 1400 shown in FIG. 14, and step S202 may be performed by the determination unit 1402 in the network security management device 1400 shown in FIG. 14. Step S203 may be performed by the sending unit 1403 in the network security management apparatus 1400 shown in FIG. 14 .
根据本申请的另一个实施例,图14所示的网络安全管理装置中的各个单元可以分别或全部合并为一个或若干个另外的单元来构成,或者其中的某个(些)单元还可以再拆分为功能上更小的多个单元来构成,这可以实现同样的操作,而不影响本申请的实施例的技术效果的实现。上述单元是基于逻辑功能划分的,在实际应用中,一个单元的功能也可以由多个单元来实现,或者多个单元的功能由一个单元实现。在本申请的其它实施例中,基于网络安全管理装置也可以包括其它单元,在实际应用中,这些功能也可以由其它单元协助实现,并且可以由多个单元协作实现。According to another embodiment of the present application, each unit in the network security management device shown in FIG. Splitting into multiple functionally smaller units can achieve the same operation without affecting the realization of the technical effects of the embodiments of the present application. The above-mentioned units are divided based on logical functions. In practical applications, the functions of one unit may also be realized by multiple units, or the functions of multiple units may be realized by one unit. In other embodiments of the present application, the network-based security management device may also include other units. In practical applications, these functions may also be implemented with the assistance of other units, and may be implemented cooperatively by multiple units.
根据本申请的另一个实施例,可以通过在包括中央处理单元(CPU)、随机存取存储介质(RAM)、只读存储介质(ROM)等处理元件和存储元件的例如计算机的通用计算设备上运行能够执行如图2所示的相应方法所涉及的各步骤的计算机程序(包括程序代码),来构造如图14中所示的网络安全管理装置,以及来实现本申请实施例网络安全管理方法。所述计算机程序可以记载于例如计算机存储介质上,并通过计算机存储介质装载于上述计算设备中,并在其中运行。According to another embodiment of the present application, it can be implemented on a general-purpose computing device such as a computer including processing elements such as a central processing unit (CPU), a random access storage medium (RAM), and a read-only storage medium (ROM) and storage elements. Running a computer program (including program code) capable of executing the steps involved in the corresponding method as shown in Figure 2 to construct a network security management device as shown in Figure 14 and to implement the network security management method of the embodiment of the present application . The computer program may be recorded in, for example, a computer storage medium, loaded into the above-mentioned computing device through the computer storage medium, and run there.
在本申请实施例中,根据获取到的配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集,其中,管控单位包括私有网络级管控单位、子网级管控单位和实例级管控单位中的一种或多种,然后将每个管控单位对应的访问控制策略集发送给属于该每个管控单位的实例,从而利用每个管控单位对应的访问控制策略集对实例的网络流量进行有效管控,实现对云上租户网络安全的保护。这样一来,针对不同的实例采用该实例所属管控单位对应的访问控制策略集对该实例的网络流量进行管控,无需对网络流量进行牵引,基于公有云环境中实例的基础能力,实现简单,并且能够有效解决云内威胁管控场景,保护云租户网络安全。In this embodiment of the application, one or more management and control units and the corresponding access control policy set for each management and control unit are determined according to the obtained configuration data, where the management and control units include private network-level management and control units, sub-network-level management and control units, and instance One or more of the level management and control units, and then send the access control policy set corresponding to each management and control unit to the instances belonging to each management and control unit, so as to use the access control policy set corresponding to each management and control unit to the instance network Traffic is effectively managed and controlled to protect the network security of tenants on the cloud. In this way, for different instances, the access control policy set corresponding to the management and control unit to which the instance belongs is used to control the network traffic of the instance without pulling the network traffic. Based on the basic capabilities of the instance in the public cloud environment, the implementation is simple and It can effectively solve the threat management and control scenarios in the cloud and protect the network security of cloud tenants.
基于上述的网络安全管理方法,本申请实施例提供了另一种网络安全管理装置。请参见图15,是本申请实施例提供的一种网络安全管理装置的结构示意图,该网络安全管理装置 1500可以运行如下单元:Based on the foregoing network security management method, an embodiment of the present application provides another network security management device. Please refer to FIG. 15, which is a schematic structural diagram of a network security management device provided in the embodiment of the present application. The network security management device 1500 can run the following units:
展示单元1501,用于在网络安全管理界面中展示目标租户的网络资产,该网络安全管理界面包括配置区域,该网络资产包括私有网络、子网和实例;The display unit 1501 is configured to display the network assets of the target tenant in the network security management interface, the network security management interface includes a configuration area, and the network assets include private networks, subnets and instances;
获取单元1502,用于获取通过该配置区域针对该网络资产输入的访问控制配置操作;An acquisition unit 1502, configured to acquire access control configuration operations input for the network asset through the configuration area;
生成单元1503,根据该访问控制配置操作生成配置数据,该配置数据包括该目标租户的网络资产的访问控制策略;The generating unit 1503 is configured to generate configuration data according to the access control configuration operation, where the configuration data includes the access control policy of the target tenant's network assets;
发送单元1504,用于向服务器发送该配置数据,以使得该服务器根据该配置数据确定管控单位以及管控单位对应的访问控制策略集,该管控单位包括私有网络级管控单位、子网级管控单位和实例级管控单位中的一种或多种。The sending unit 1504 is configured to send the configuration data to the server, so that the server determines the management and control unit and the access control policy set corresponding to the management and control unit according to the configuration data, and the management and control unit includes a private network level management and control unit, a subnetwork level management and control unit, and One or more of instance-level control units.
在一个实施例中,该装置还包括响应单元、接收单元,该响应单元用于响应于针对该目标租户的目标实例的策略查看指令,向该服务器发送策略获取请求,该策略获取请求包括该目标实例的实例标识;该接收单元用于接收该服务器发送的该目标实例所属管控单位对应的访问控制策略集;该展示单元还用于在该网络安全管理界面中展示该访问控制策略集包括的一个或多个访问控制策略。In one embodiment, the device further includes a response unit and a receiving unit, the response unit is configured to send a policy acquisition request to the server in response to a policy viewing instruction for the target instance of the target tenant, and the policy acquisition request includes the target The instance identifier of the instance; the receiving unit is used to receive the access control policy set corresponding to the management and control unit to which the target instance belongs sent by the server; the display unit is also used to display one of the access control policy sets included in the network security management interface or multiple access control policies.
根据本申请的一个实施例,图5所示的网络安全管理方法所涉及各个步骤可以是由图15所示的网络安全管理装置中的各个单元来执行的。例如,图5所述的步骤S501可由图15所示的网络安全管理装置1500中的展示单元1501来执行,步骤S502可由图15所示的网络安全管理装置1500中的获取单元1502来执行,步骤S503可由图15所示的网络安全管理装置1500中的生成单元1503来执行,步骤S504可由图15所示的网络安全管理装置1500中的发送单元1504来执行。According to an embodiment of the present application, each step involved in the network security management method shown in FIG. 5 may be executed by each unit in the network security management device shown in FIG. 15 . For example, step S501 described in FIG. 5 may be performed by the presentation unit 1501 in the network security management device 1500 shown in FIG. 15, and step S502 may be performed by the acquisition unit 1502 in the network security management device 1500 shown in FIG. 15. Step S503 may be performed by the generating unit 1503 in the network security management device 1500 shown in FIG. 15 , and step S504 may be performed by the sending unit 1504 in the network security management device 1500 shown in FIG. 15 .
根据本申请的另一个实施例,图15所示的网络安全管理装置中的各个单元可以分别或全部合并为一个或若干个另外的单元来构成,或者其中的某个(些)单元还可以再拆分为功能上更小的多个单元来构成,这可以实现同样的操作,而不影响本申请的实施例的技术效果的实现。上述单元是基于逻辑功能划分的,在实际应用中,一个单元的功能也可以由多个单元来实现,或者多个单元的功能由一个单元实现。在本申请的其它实施例中,基于网络安全管理装置也可以包括其它单元,在实际应用中,这些功能也可以由其它单元协助实现,并且可以由多个单元协作实现。According to another embodiment of the present application, each unit in the network security management device shown in FIG. Splitting into multiple functionally smaller units can achieve the same operation without affecting the realization of the technical effects of the embodiments of the present application. The above-mentioned units are divided based on logical functions. In practical applications, the functions of one unit may also be realized by multiple units, or the functions of multiple units may be realized by one unit. In other embodiments of the present application, the network-based security management device may also include other units. In practical applications, these functions may also be implemented with the assistance of other units, and may be implemented cooperatively by multiple units.
根据本申请的另一个实施例,可以通过在包括中央处理单元(CPU)、随机存取存储介质(RAM)、只读存储介质(ROM)等处理元件和存储元件的例如计算机的通用计算设备上运行能够执行如图2所示的相应方法所涉及的各步骤的计算机程序(包括程序代码),来构造如图9中所示的网络安全管理装置,以及来实现本申请实施例网络安全管理方法。所述计算机程序可以记载于例如计算机存储介质上,并通过计算机存储介质装载于上述计算设备中,并在其中运行。According to another embodiment of the present application, it can be implemented on a general-purpose computing device such as a computer including processing elements such as a central processing unit (CPU), a random access storage medium (RAM), and a read-only storage medium (ROM) and storage elements. Running a computer program (including program code) capable of executing the steps involved in the corresponding method as shown in Figure 2 to construct a network security management device as shown in Figure 9 and to implement the network security management method of the embodiment of the present application . The computer program may be recorded in, for example, a computer storage medium, loaded into the above-mentioned computing device through the computer storage medium, and run there.
在本申请实施例中,在网络安全管理界面中展示目标租户的网络资产,可以在配置区域对该目标租户的网络资产的访问控制策略进行配置,并将配置数据发送给服务器,以使得服务器根据该配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集。这样一来,在配置区域对该目标租户的网络资产的访问控制策略进行配置,并将配置数据发送给服务器,以使得服务器根据该配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集。In the embodiment of this application, the network assets of the target tenant are displayed on the network security management interface, the access control policy of the network assets of the target tenant can be configured in the configuration area, and the configuration data is sent to the server, so that the server according to The configuration data determines one or more management and control units and the set of access control policies corresponding to each management and control unit. In this way, the access control policy of the network assets of the target tenant is configured in the configuration area, and the configuration data is sent to the server, so that the server can determine one or more management and control units and the corresponding management and control units according to the configuration data. Access control policy set.
基于上述网络安全管理方法以及网络安全管理装置的实施例,本申请实施例提供了一种计算机设备,此处所述的计算机设备对应前述的服务器。请参见图16,是本申请实施例提供的一种服务器的结构示意图,该计算机设备1600至少可包括:处理器1601、通信接口1602以及计算机存储介质1603。其中,处理器1601、通信接口1602以及计算机存储介质1603可通过总线或其他方式连接。Based on the above embodiments of the network security management method and the network security management device, the embodiment of the present application provides a computer device, and the computer device described here corresponds to the aforementioned server. Please refer to FIG. 16 , which is a schematic structural diagram of a server provided by an embodiment of the present application. The computer device 1600 may at least include: a processor 1601 , a communication interface 1602 and a computer storage medium 1603 . Wherein, the processor 1601, the communication interface 1602, and the computer storage medium 1603 may be connected through a bus or in other ways.
计算机存储介质1603可以存储在计算机设备1600的存储器1604中,所述计算机存储介质1603用于存储计算机程序,所述计算机程序包括程序指令,所述处理器1601用于执行所述计算机存储介质1603存储的程序指令。处理器1601(或称CPU(Central Processing Unit,中央处理器))是计算机设备1600的计算核心以及控制核心,其适于实现一条或多条指令,具体适于加载并执行:The computer storage medium 1603 may be stored in the memory 1604 of the computer device 1600, the computer storage medium 1603 is used to store a computer program, the computer program includes program instructions, and the processor 1601 is used to execute the computer storage medium 1603 stored program instructions. Processor 1601 (or CPU (Central Processing Unit, central processing unit)) is the computing core and control core of computer device 1600, which is suitable for implementing one or more instructions, specifically for loading and executing:
获取配置数据,该配置数据包括目标租户的网络资产的访问控制策略,该网络资产包括私有网络、子网和实例;根据该配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集,该管控单位包括私有网络级管控单位、子网级管控单位和实例级管控单位中的一种或多种;将该每个管控单位对应的访问控制策略集发送给属于该每个管控单位的实例,该访问控制策略集用于对该实例的网络流量进行管控。Obtain configuration data, the configuration data includes the access control policy of the network assets of the target tenant, the network assets include private networks, subnets and instances; determine one or more management and control units and the corresponding access control of each management and control unit according to the configuration data Policy set, the management and control unit includes one or more of the private network level management and control unit, subnet level management and control unit, and instance level management and control unit; the access control policy set corresponding to each management and control unit is sent to the For an instance of an organization, the access control policy set is used to control the network traffic of the instance.
在本申请实施例中,根据获取到的配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集,其中,管控单位包括私有网络级管控单位、子网级管控单位和实例级管控单位中的一种或多种,然后将每个管控单位对应的访问控制策略集发送给属于该每个管控单位的实例,从而利用每个管控单位对应的访问控制策略集对实例的网络流量进行有效管控,实现对云上租户网络安全的保护。这样一来,针对不同的实例采用该实例所属管控单位对应的访问控制策略集对该实例的网络流量进行管控,无需对网络流量进行牵引,基于公有云环境中实例的基础能力,实现简单,并且能够有效解决云内威胁管控场景,保护云租户网络安全。In this embodiment of the application, one or more management and control units and the corresponding access control policy set for each management and control unit are determined according to the obtained configuration data, where the management and control units include private network-level management and control units, sub-network-level management and control units, and instance One or more of the level management and control units, and then send the access control policy set corresponding to each management and control unit to the instances belonging to each management and control unit, so as to use the access control policy set corresponding to each management and control unit to the instance network Traffic is effectively managed and controlled to protect the network security of tenants on the cloud. In this way, for different instances, the access control policy set corresponding to the management and control unit to which the instance belongs is used to control the network traffic of the instance without pulling the network traffic. Based on the basic capabilities of the instance in the public cloud environment, the implementation is simple and It can effectively solve the threat management and control scenarios in the cloud and protect the network security of cloud tenants.
基于上述的网络安全管理方法以及网络安全管理装置的实施例,本申请实施例还提供了另一种计算机设备,此处所述计算机设备对应于前述的客户端。请参见图17,是本申请实施例提供的一种计算机设备的结构示意图,该计算机设备1700至少可包括:处理器1701、输入接口1702、输出接口1703以及计算机存储介质1704可通过总线或其他方式连接。Based on the above embodiments of the network security management method and the network security management device, the embodiment of the present application further provides another computer device, where the computer device corresponds to the aforementioned client. Please refer to FIG. 17, which is a schematic structural diagram of a computer device provided by an embodiment of the present application. The computer device 1700 may at least include: a processor 1701, an input interface 1702, an output interface 1703, and a computer storage medium 1704. connect.
计算机存储介质1704可以存储在计算机设备1700的存储器1705中,所述计算机存储介质1701用于存储计算机程序,所述计算机程序包括程序指令,所述处理器1701用于执行所述计算机存储介质1704存储的程序指令。处理器1701(或称CPU(Central Processing Unit,中央处理器))是计算机设备的计算核心以及控制核心,其适于实现一条或多条指令,具体适于加载并执行:The computer storage medium 1704 may be stored in the memory 1705 of the computer device 1700, the computer storage medium 1701 is used to store a computer program, the computer program includes program instructions, and the processor 1701 is used to execute the computer storage medium 1704 stored program instructions. Processor 1701 (or CPU (Central Processing Unit, central processing unit)) is the computing core and control core of computer equipment, which is suitable for implementing one or more instructions, specifically for loading and executing:
在网络安全管理界面中展示目标租户的网络资产,该网络安全管理界面包括配置区域,该网络资产包括私有网络、子网和实例;获取通过该配置区域针对该网络资产输入的访问控制配置操作;根据该访问控制配置操作生成配置数据,该配置数据包括该目标租户的网络资产的访问控制策略;向服务器发送该配置数据,以使得该服务器根据该配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集,该管控单位包括私有网络级管控单位、子网级管控单位和实例级管控单位中的一种或多种。Display the network assets of the target tenant in the network security management interface, the network security management interface includes a configuration area, and the network assets include private networks, subnets, and instances; obtain access control configuration operations input for the network assets through the configuration area; Generate configuration data according to the access control configuration operation, the configuration data includes the access control policy of the network assets of the target tenant; send the configuration data to the server, so that the server determines one or more management and control units and each An access control policy set corresponding to a management and control unit, which includes one or more of private network-level management and control units, subnet-level management and control units, and instance-level management and control units.
在本申请实施例中,在网络安全管理界面中展示目标租户的网络资产,可以在配置区域对该目标租户的网络资产的访问控制策略进行配置,并将配置数据发送给服务器,以使得服务器根据该配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集。这样一来,在配置区域对该目标租户的网络资产的访问控制策略进行配置,并将配置数据发送给服务器,以使得服务器根据该配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集。In the embodiment of this application, the network assets of the target tenant are displayed on the network security management interface, the access control policy of the network assets of the target tenant can be configured in the configuration area, and the configuration data is sent to the server, so that the server according to The configuration data determines one or more management and control units and the set of access control policies corresponding to each management and control unit. In this way, the access control policy of the network assets of the target tenant is configured in the configuration area, and the configuration data is sent to the server, so that the server can determine one or more management and control units and the corresponding management and control units according to the configuration data. Access control policy set.
本申请实施例还提供了一种计算机存储介质(Memory),所述计算机存储介质是计算机设备中的记忆设备,用于存放程序和数据。可以理解的是,此处的计算机存储介质既可以包括计算机设备中的内置存储介质,当然也可以包括计算机设备支持的扩展存储介质。计算机存储介质提供存储空间,该存储空间存储了计算机设备的操作系统。并且,在该存储空间中 还存放了适于被处理器1601或者1701加载并执行的一条或多条的指令,这些指令可以是一个或一个以上的计算机程序(包括程序代码)。需要说明的是,此处的计算机存储介质可以是高速RAM存储器,也可以是非不稳定的存储器(non-volatile memory),例如至少一个磁盘存储器;可选的还可以是至少一个位于远离前述处理器的计算机存储介质。The embodiment of the present application also provides a computer storage medium (Memory). The computer storage medium is a memory device in a computer device and is used to store programs and data. It can be understood that the computer storage medium here may include a built-in storage medium in the computer device, and certainly may include an extended storage medium supported by the computer device. A computer storage medium provides a storage space that stores an operating system of a computer device. Moreover, one or more instructions suitable for being loaded and executed by the processor 1601 or 1701 are also stored in the storage space, and these instructions may be one or more computer programs (including program codes). It should be noted that the computer storage medium here can be a high-speed RAM memory, or a non-volatile memory (non-volatile memory), such as at least one disk memory; computer storage media.
在一个实施例中,所述计算机存储介质可由处理器1601加载并执行计算机存储介质中存放的一条或多条指令,以实现上述有关图2所示的网络安全管理方法的相应步骤。In one embodiment, the computer storage medium can be loaded by the processor 1601 and execute one or more instructions stored in the computer storage medium, so as to implement the corresponding steps of the above-mentioned network security management method shown in FIG. 2 .
在其他实施例中,所述计算机存储介质可由处理器1701加载并执行计算机存储介质中存放的一条或多条指令,以实现上述有关图5所示的网络安全管理方法的相应步骤。In other embodiments, the computer storage medium may be loaded by the processor 1701 and execute one or more instructions stored in the computer storage medium, so as to implement the corresponding steps of the above-mentioned network security management method shown in FIG. 5 .
根据本申请的一个方面,本申请实施例还提供了一种计算机产品或计算机程序,该计算机产品或计算机程序包括计算机指令,该计算机指令存储在计算机存储介质中。According to one aspect of the present application, an embodiment of the present application further provides a computer product or computer program, where the computer product or computer program includes computer instructions, and the computer instructions are stored in a computer storage medium.
可选的,处理器1601从计算机存储介质中读取该计算机指令,处理器1601执行该计算机指令,使得计算机设备执行图2所示的网络安全管理方法。Optionally, the processor 1601 reads the computer instruction from the computer storage medium, and the processor 1601 executes the computer instruction, so that the computer device executes the network security management method shown in FIG. 2 .
可选的,处理器1701从计算机存储介质中读取该计算机指令,处理器1701执行该计算机指令,使得计算机设备执行图5所示的网络安全管理方法。Optionally, the processor 1701 reads the computer instruction from a computer storage medium, and the processor 1701 executes the computer instruction, so that the computer device executes the network security management method shown in FIG. 5 .
本领域普通技术人员可以意识到,结合本申请中所公开的实施例描述的各示例的单元及步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用,使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。Those skilled in the art can appreciate that the units and steps of each example described in conjunction with the embodiments disclosed in this application can be implemented by electronic hardware, or a combination of computer software and electronic hardware. Whether these functions are executed by hardware or software depends on the specific application and design constraints of the technical solution. Those skilled in the art may use different methods to implement the described functions for each specific application, but such implementation should not be regarded as exceeding the scope of the present application.
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行计算机程序指令时,全部或部分地产生按照本申请实施例所述的流程或功能。计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程设备。计算机指令可以存储在计算机存储介质中,或者通过计算机存储介质进行传输。计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如,同轴电缆、光纤、数字用户线(DSL))或无线(例如,红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。计算机存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。可用介质可以是磁性介质(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质(例如,固态硬盘(Solid State Disk,SSD))等。In the above embodiments, all or part of them may be implemented by software, hardware, firmware or any combination thereof. When implemented using software, it may be implemented in whole or in part in the form of a computer program product. A computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on the computer, the processes or functions according to the embodiments of the present application will be generated in whole or in part. A computer can be a general purpose computer, special purpose computer, computer network, or other programmable device. Computer instructions may be stored in or transmitted across computer storage media. Computer instructions may be transferred from one website site, computer, server, or data center to another website site by wired (e.g., coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.) , computer, server or data center for transmission. The computer storage medium may be any available medium that can be accessed by a computer, or a data storage device including a server, a data center, and the like integrated with one or more available media. The usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, or a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state disk (Solid State Disk, SSD)), etc.
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。The above is only a specific implementation of the application, but the scope of protection of the application is not limited thereto. Anyone familiar with the technical field can easily think of changes or substitutions within the technical scope disclosed in the application. Should be covered within the protection scope of this application. Therefore, the protection scope of the present application should be determined by the protection scope of the claims.

Claims (16)

  1. 一种网络安全管理方法,所述方法由计算机设备执行,所述方法包括:A network security management method, the method is executed by a computer device, the method comprising:
    获取配置数据,所述配置数据包括目标租户的网络资产的至少一条访问控制策略,所述网络资产包括私有网络、子网和实例;所述私有网络包括至少一个所述子网,所述子网包括至少一个所述实例;Obtaining configuration data, the configuration data including at least one access control policy for the target tenant's network assets, the network assets including private networks, subnets, and instances; the private network including at least one of the subnets, the subnets comprising at least one of said instances;
    根据所述配置数据,确定管控单位以及所述管控单位对应的访问控制策略集,所述管控单位包括私有网络级管控单位、子网级管控单位和实例级管控单位中的一种或多种;According to the configuration data, determine a management and control unit and an access control policy set corresponding to the management and control unit, where the management and control unit includes one or more of a private network-level management and control unit, a subnet-level management and control unit, and an instance-level management and control unit;
    将所述管控单位对应的访问控制策略集发送给属于所述管控单位的实例,所述访问控制策略集用于对所述实例的网络流量进行管控。The access control policy set corresponding to the management and control unit is sent to the instance belonging to the management and control unit, and the access control policy set is used to control the network traffic of the instance.
  2. 根据权利要求1所述的方法,所述根据所述配置数据确定管控单位以及所述管控单位对应的访问控制策略集,包括:According to the method according to claim 1, the determining the management and control unit and the access control policy set corresponding to the management and control unit according to the configuration data includes:
    获取所述至少一条访问控制策略的生效对象;Obtain the effective object of the at least one access control policy;
    若存在有所述访问控制策略的生效对象包括目标实例,则确定实例级管控单位,所述目标实例为所述目标租户的任一实例;If the effective object of the access control policy includes a target instance, then determine the instance-level management and control unit, and the target instance is any instance of the target tenant;
    将所述目标实例的访问控制策略、所述目标实例所属的子网的访问控制策略和所述目标实例所属的私有网络的访问控制策略,添加到所述实例级管控单位对应的访问控制策略集中。Add the access control policy of the target instance, the access control policy of the subnet to which the target instance belongs, and the access control policy of the private network to which the target instance belongs to the access control policy set corresponding to the instance-level management and control unit .
  3. 根据权利要求2所述的方法,所述方法还包括:The method according to claim 2, said method further comprising:
    若不存在所述访问控制策略的生效对象包括所述目标实例,但存在有所述访问控制策略的生效对象包括所述目标实例所属的子网,则确定子网级管控单位;If there is no effective object of the access control policy including the target instance, but the effective object of the access control policy includes the subnet to which the target instance belongs, then determine the subnet level management and control unit;
    将所述目标实例所属的子网的访问控制策略和所述目标实例所属的私有网络的访问控制策略,添加到所述子网级管控单位对应的访问控制策略集中。Add the access control policy of the subnet to which the target instance belongs and the access control policy of the private network to which the target instance belongs to the access control policy set corresponding to the subnet level management and control unit.
  4. 根据权利要求3所述的方法,所述方法还包括:The method of claim 3, further comprising:
    若不存在所述访问控制策略的生效对象包括所述目标实例以及所述目标实例所属的子网,但存在有所述访问控制策略的生效对象包括所述目标实例所属的私有网络,则确定私有网络级管控单位;If there is no effective object of the access control policy including the target instance and the subnet to which the target instance belongs, but there is an effective object of the access control policy including the private network to which the target instance belongs, then determine private Network-level management and control unit;
    将所述目标实例所属的私有网络的访问控制策略,添加到所述私有网络级管控单位对应的访问控制策略集中。Add the access control policy of the private network to which the target instance belongs to the access control policy set corresponding to the private network level management and control unit.
  5. 根据权利要求1至4中任意一项所述的方法,所述将所述管控单位对应的访问控制策略集发送给属于所述管控单位的实例之前,所述方法还包括:According to the method according to any one of claims 1 to 4, before sending the access control policy set corresponding to the management and control unit to instances belonging to the management and control unit, the method further includes:
    对于所述实例级管控单位,则将所述实例级管控单位的生效对象指示的实例划分到所述实例级管控单位;For the instance-level management and control unit, divide the instance indicated by the effective object of the instance-level management and control unit into the instance-level management and control unit;
    对于所述子网级管控单位,则将所述子网级管控单位的生效对象指示的子网包括的实例划分到所述子网级管控单位;For the subnetwork-level management and control unit, divide the instances included in the subnet indicated by the effective object of the subnetwork-level management and control unit into the subnetwork-level management and control unit;
    对于所述私有网络级管控单位,则将所述私有网络级管控单位的生效对象指示的私有网络中的实例,划分到所述私有网络级管控单位。For the private network-level management and control unit, the instance in the private network indicated by the effective object of the private network-level management and control unit is divided into the private network-level management and control unit.
  6. 一种网络安全管理方法,所述方法由计算机设备执行,所述方法包括:A network security management method, the method is executed by a computer device, the method comprising:
    在网络安全管理界面中展示目标租户的网络资产,所述网络安全管理界面包括配置区域,所述网络资产包括私有网络、子网和实例;所述私有网络包括至少一个所述子网,所述子网包括至少一个所述实例;The network assets of the target tenant are displayed in the network security management interface, the network security management interface includes a configuration area, the network assets include private networks, subnets and instances; the private network includes at least one of the subnets, the a subnet comprising at least one of said instances;
    获取访问控制配置操作,所述访问控制配置操作是通过所述配置区域针对所述网络资产 输入的;obtaining an access control configuration operation entered for the network asset through the configuration area;
    根据所述访问控制配置操作生成配置数据,所述配置数据包括所述目标租户的网络资产的访问控制策略;generating configuration data according to the access control configuration operation, the configuration data including access control policies for network assets of the target tenant;
    向服务器发送所述配置数据,以使得所述服务器根据所述配置数据确定管控单位以及所述管控单位对应的访问控制策略集,所述管控单位包括私有网络级管控单位、子网级管控单位和实例级管控单位中的一种或多种。sending the configuration data to the server, so that the server determines the management and control unit and the access control policy set corresponding to the management and control unit according to the configuration data, and the management and control unit includes a private network level management and control unit, a subnetwork level management and control unit, and One or more of instance-level control units.
  7. 根据权利要求6所述的方法,所述方法还包括:The method of claim 6, further comprising:
    响应于针对所述目标租户的目标实例的策略查看指令,向所述服务器发送策略获取请求,所述策略获取请求包括所述目标实例的实例标识;sending a policy acquisition request to the server in response to a policy viewing instruction for a target instance of the target tenant, where the policy acquisition request includes an instance identifier of the target instance;
    接收所述服务器发送的所述目标实例所属管控单位对应的访问控制策略集;receiving the access control policy set corresponding to the management and control unit to which the target instance belongs sent by the server;
    在所述网络安全管理界面中展示所述访问控制策略集包括的一个或多个访问控制策略。One or more access control policies included in the access control policy set are displayed on the network security management interface.
  8. 一种网络安全管理装置,所述装置包括:A network security management device, said device comprising:
    获取单元,用于获取配置数据,所述配置数据包括目标租户的网络资产的访问控制策略,所述网络资产包括私有网络、子网和实例;所述私有网络包括至少一个所述子网,所述子网包括至少一个所述实例;An acquisition unit, configured to acquire configuration data, where the configuration data includes an access control policy of a network asset of a target tenant, where the network asset includes a private network, a subnet, and an instance; the private network includes at least one of the subnets, and the said subnet includes at least one of said instances;
    确定单元,用于根据所述配置数据确定管控单位以及所述管控单位对应的访问控制策略集,所述管控单位包括私有网络级管控单位、子网级管控单位和实例级管控单位中的一种或多种;A determining unit, configured to determine a management and control unit and an access control policy set corresponding to the management and control unit according to the configuration data, where the management and control unit includes one of a private network-level management and control unit, a sub-network-level management and control unit, and an instance-level management and control unit or more;
    发送单元,用于将所述管控单位对应的访问控制策略集发送给属于所述管控单位的实例,所述访问控制策略集用于对所述实例的网络流量进行管控。A sending unit, configured to send the access control policy set corresponding to the management and control unit to the instance belonging to the management and control unit, where the access control policy set is used to control the network traffic of the instance.
  9. 根据权利要求8所述的装置,The device according to claim 8,
    所述确定单元,用于获取所述至少一条访问控制策略的生效对象;若存在有所述访问控制策略的生效对象包括目标实例,则确定实例级管控单位,所述目标实例为所述目标租户的任一实例;将所述目标实例的访问控制策略、所述目标实例所属的子网的访问控制策略和所述目标实例所属的私有网络的访问控制策略,添加到所述实例级管控单位对应的访问控制策略集中。The determining unit is configured to obtain the effective object of the at least one access control policy; if the effective object of the access control policy includes a target instance, determine an instance-level management and control unit, and the target instance is the target tenant any instance of ; add the access control policy of the target instance, the access control policy of the subnet to which the target instance belongs, and the access control policy of the private network to which the target instance belongs to the corresponding instance-level management and control unit Centralized access control policies.
  10. 根据权利要求9所述的装置,The device according to claim 9,
    所述确定单元,用于若不存在所述访问控制策略的生效对象包括所述目标实例,但存在有所述访问控制策略的生效对象包括所述目标实例所属的子网,则确定子网级管控单位;将所述目标实例所属的子网的访问控制策略和所述目标实例所属的私有网络的访问控制策略,添加到所述子网级管控单位对应的访问控制策略集中。The determining unit is configured to determine the subnetwork level if there is no effective object of the access control policy including the target instance, but the effective object of the access control policy includes the subnet to which the target instance belongs A management and control unit; adding the access control policy of the subnet to which the target instance belongs and the access control policy of the private network to which the target instance belongs to the access control policy set corresponding to the subnet level management and control unit.
  11. 根据权利要求10所述的装置,The device according to claim 10,
    所述确定单元,用于若不存在所述访问控制策略的生效对象包括所述目标实例以及所述目标实例所属的子网,但存在有所述访问控制策略的生效对象包括所述目标实例所属的私有网络,则确定私有网络级管控单位;将所述目标实例所属的私有网络的访问控制策略,添加到所述私有网络级管控单位对应的访问控制策略集中。The determining unit is configured to: if there is no effective object of the access control policy including the target instance and the subnet to which the target instance belongs, but the effective object of the access control policy includes the target instance to which determine the private network-level management and control unit; add the access control policy of the private network to which the target instance belongs to the access control policy set corresponding to the private network-level management and control unit.
  12. 根据权利要求8至11中任意一项所述的装置,所述装置还包括划分单元;The device according to any one of claims 8 to 11, further comprising a dividing unit;
    所述划分单元,用于对于所述实例级管控单位,则将所述实例级管控单位的生效对象指示的实例划分到所述实例级管控单位;对于所述子网级管控单位,则将所述子网级管控单位的生效对象指示的子网包括的实例划分到所述子网级管控单位;对于所述私有网络级管控单 位,则将所述私有网络级管控单位的生效对象指示的私有网络中的实例,划分到所述私有网络级管控单位。The dividing unit is configured to, for the instance-level management and control unit, divide the instance indicated by the effective object of the instance-level management and control unit into the instance-level management and control unit; The instances included in the subnet indicated by the effective object of the subnetwork-level management and control unit are divided into the subnetwork-level management and control unit; for the private network-level management and control unit, the private Instances in the network are divided into the private network-level management and control units.
  13. 一种网络安全管理装置,所述装置包括:A network security management device, said device comprising:
    展示单元,用于在网络安全管理界面中展示目标租户的网络资产,所述网络安全管理界面包括配置区域,所述网络资产包括私有网络、子网和实例;所述私有网络包括至少一个所述子网,所述子网包括至少一个所述实例;The display unit is used to display the network assets of the target tenant in the network security management interface, the network security management interface includes a configuration area, the network assets include private networks, subnets and instances; the private network includes at least one of the a subnet comprising at least one of said instances;
    获取单元,用于获取通过所述配置区域针对所述网络资产输入的访问控制配置操作;an acquisition unit, configured to acquire an access control configuration operation input for the network asset through the configuration area;
    生成单元,用于根据所述访问控制配置操作生成配置数据,所述配置数据包括所述目标租户的网络资产的访问控制策略;a generating unit, configured to generate configuration data according to the access control configuration operation, where the configuration data includes an access control policy of the target tenant's network assets;
    发送单元,用于向服务器发送所述配置数据,以使得所述服务器根据所述配置数据确定一个或多个管控单位以及每个管控单位对应的访问控制策略集,所述管控单位包括私有网络级管控单位、子网级管控单位和实例级管控单位中的一种或多种。A sending unit, configured to send the configuration data to a server, so that the server determines one or more management and control units and an access control policy set corresponding to each management and control unit according to the configuration data, and the management and control units include private network level One or more of management and control units, subnet-level management and control units, and instance-level management and control units.
  14. 根据权利要求13所述的装置,所述装置还包括响应单元和接收单元;The device according to claim 13, further comprising a response unit and a receiving unit;
    所述响应单元用于响应于针对所述目标租户的目标实例的策略查看指令,向所述服务器发送策略获取请求,所述策略获取请求包括所述目标实例的实例标识;The response unit is configured to send a policy acquisition request to the server in response to a policy viewing instruction for a target instance of the target tenant, where the policy acquisition request includes an instance identifier of the target instance;
    所述接收单元用于接收所述服务器发送的所述目标实例所属管控单位对应的访问控制策略集;The receiving unit is configured to receive the access control policy set corresponding to the management and control unit to which the target instance belongs sent by the server;
    所述展示单元还用于在所述网络安全管理界面中展示所述访问控制策略集包括的一个或多个访问控制策略。The display unit is further configured to display one or more access control policies included in the access control policy set on the network security management interface.
  15. 一种计算机设备,所述计算机设备包括:处理器,以及计算机存储介质,所述计算机存储介质存储有一条或多条指令,所述一条或多条指令适于由所述处理器加载并执行如权利要求1至5任一项所述的方法;或者,所述一条或多条指令适于由所述处理器加载并执行如权利要求6或7所述的方法。A computer device, the computer device includes: a processor, and a computer storage medium, the computer storage medium stores one or more instructions, and the one or more instructions are suitable for being loaded by the processor and executed as The method according to any one of claims 1 to 5; or, the one or more instructions are adapted to be loaded by the processor and execute the method according to claim 6 or 7.
  16. 一种计算机存储介质,所述计算机存储介质存储有一条或多条指令,所述一条或多条指令适于由处理器加载并执行如权利要求1至5任一项所述的方法;或者,所述一条或多条指令适于由所述处理器加载并执行如权利要求6或7所述的方法。A computer storage medium, the computer storage medium stores one or more instructions, and the one or more instructions are suitable for being loaded by a processor and executing the method according to any one of claims 1 to 5; or, The one or more instructions are adapted to be loaded by the processor and execute the method as claimed in claim 6 or 7.
PCT/CN2021/107139 2021-05-20 2021-07-19 Network security management method and computer device WO2022241939A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US18/123,622 US20230300141A1 (en) 2021-05-20 2023-03-20 Network security management method and computer device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110555000.8 2021-05-20
CN202110555000.8A CN114679290B (en) 2021-05-20 2021-05-20 Network security management method and electronic equipment

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US18/123,622 Continuation US20230300141A1 (en) 2021-05-20 2023-03-20 Network security management method and computer device

Publications (1)

Publication Number Publication Date
WO2022241939A1 true WO2022241939A1 (en) 2022-11-24

Family

ID=82070075

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/107139 WO2022241939A1 (en) 2021-05-20 2021-07-19 Network security management method and computer device

Country Status (3)

Country Link
US (1) US20230300141A1 (en)
CN (1) CN114679290B (en)
WO (1) WO2022241939A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104767745A (en) * 2015-03-26 2015-07-08 浪潮集团有限公司 Cloud data security protection method
CN105814554A (en) * 2013-12-11 2016-07-27 亚马逊科技公司 Identity and access management-based access control in virtual networks
CN108471397A (en) * 2018-01-31 2018-08-31 华为技术有限公司 Firewall configuration, file transmitting method and device
US20190182213A1 (en) * 2017-12-13 2019-06-13 Teloip Inc. System, apparatus and method for providing a unified firewall manager
CN111224821A (en) * 2019-12-31 2020-06-02 北京山石网科信息技术有限公司 Security service deployment system, method and device

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7610575B2 (en) * 2003-01-08 2009-10-27 Consona Crm Inc. System and method for the composition, generation, integration and execution of business processes over a network
CN106302371B (en) * 2015-06-12 2019-06-28 北京网御星云信息技术有限公司 A kind of firewall control method and system based on subscriber service system
CN105871908B (en) * 2016-05-30 2020-04-07 北京琵琶行科技有限公司 Method and device for managing and controlling access control strategy of enterprise network boundary equipment
CN109995736A (en) * 2017-12-31 2019-07-09 中国移动通信集团四川有限公司 Detection threatens method, apparatus, equipment and the storage medium of attack
CN109639743A (en) * 2018-12-13 2019-04-16 成都亚信网络安全产业技术研究院有限公司 A kind of firewall policy detection method and equipment
CN111683139B (en) * 2020-06-05 2022-10-21 北京百度网讯科技有限公司 Method and device for balancing load
CN111901147B (en) * 2020-06-28 2022-08-30 北京可信华泰信息技术有限公司 Network access control method and device
CN112003750B (en) * 2020-08-24 2023-11-21 浪潮云信息技术股份公司 Data center host computer Overlay network access control method
CN112448954B (en) * 2020-11-25 2023-09-08 中国人民解放军陆军工程大学 Configuration vulnerability analysis method and system for distributed access control strategy

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105814554A (en) * 2013-12-11 2016-07-27 亚马逊科技公司 Identity and access management-based access control in virtual networks
CN104767745A (en) * 2015-03-26 2015-07-08 浪潮集团有限公司 Cloud data security protection method
US20190182213A1 (en) * 2017-12-13 2019-06-13 Teloip Inc. System, apparatus and method for providing a unified firewall manager
CN108471397A (en) * 2018-01-31 2018-08-31 华为技术有限公司 Firewall configuration, file transmitting method and device
CN111224821A (en) * 2019-12-31 2020-06-02 北京山石网科信息技术有限公司 Security service deployment system, method and device

Also Published As

Publication number Publication date
CN114679290B (en) 2023-03-24
US20230300141A1 (en) 2023-09-21
CN114679290A (en) 2022-06-28

Similar Documents

Publication Publication Date Title
US11645309B2 (en) Discovery of database and related services
US11290493B2 (en) Template-driven intent-based security
US11431568B2 (en) Discovery of software bus architectures
JP6526895B2 (en) Automatic mitigation of electronic message based security threats
US11310284B2 (en) Validation of cloud security policies
US20210051161A1 (en) Distributed Network Security Using a Logical Multi-Dimensional Label-Based Policy Model
US12032577B2 (en) Distributed cardinality optimization
US10931774B2 (en) Discovery and service mapping of application programming interface proxies
JP2020114016A (en) Network flow log for multi-tenant environment
US20170223033A1 (en) Multi-Node Affinity-Based Examination for Computer Network Security Remediation
EP3646549B1 (en) Firewall configuration manager
US11070632B2 (en) Identifying computing devices in a managed network that are involved in blockchain-based mining
US11848955B2 (en) Visibility and scanning of a variety of entities
US11063982B2 (en) Object scope definition for enterprise security management tool
US20210176210A1 (en) Quarantine for cloud-based services
US20190362278A1 (en) Organization and asset hierarchy for incident prioritization
US11477269B2 (en) Hybrid cloud computing network management with synchronization features across different cloud service providers
JP6680028B2 (en) Monitoring system, monitoring method, and monitoring program
TWI526872B (en) System for quarantining a managed server and related methods and non-transitory computer-readable storage medium
US11425139B2 (en) Enforcing label-based rules on a per-user basis in a distributed network management system
WO2022241939A1 (en) Network security management method and computer device
Hafeez et al. Securing edge networks with securebox
CN114510742B (en) Mixed cloud data migration method and system based on privacy security
US11316884B2 (en) Software defined network white box infection detection and isolation

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21940388

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 25.03.2024)